ETH Price: $3,399.52 (+6.32%)
Gas: 26 Gwei

Token

MaestroBardAstronaut (MBA)
 

Overview

Max Total Supply

1,000 MBA

Holders

901

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
klasik.eth
Balance
1 MBA
0x2e3e79cde11d647313f6b7a36fc3e4601dd80352
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
MaestroBardAstronaut

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 17 : MaestroBardAstronaut.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/Counters.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";
import "./IERC4906.sol";

contract MaestroBardAstronaut is ERC721, Ownable, IERC4906 {
	using Counters for Counters.Counter;
	using Strings for uint256;

	string private _baseTokenURI = "";
	string private constant _defaultTokenURI = "ipfs://QmbsPwrqtrJoQtegtvc7SaidVQqNMEJxEE66GR6GRwHFdc";
	bytes32 public whitelistMerkleRoot = "";

	Counters.Counter private _currentTokenId;
	uint256 public constant RESERVE = 50;
	uint256 public totalSupply = 1_000;

	bool public saleStart = false;
	mapping(address => bool) private _minted;

	constructor() ERC721("MaestroBardAstronaut", "MBA") {}

	function setWhitelistMerkleRoot(bytes32 newMerkleRoot) public onlyOwner {
		whitelistMerkleRoot = newMerkleRoot;
	}

	function whiteMint(bytes32[] memory proof, uint256 timestamp) public returns (uint256) {
		require(saleStart, "Sales haven't started.");
		require(block.timestamp >= timestamp, "Minting process has not started.");
		require(
			MerkleProof.verify(
				proof,
				whitelistMerkleRoot,
				keccak256(abi.encodePacked(msg.sender, timestamp))
			),
			"Minting validation process has failed."
		);
		require(_minted[msg.sender] == false, "Minting process already completed.");

		uint256 id = _mintTo(msg.sender);
		_minted[msg.sender] = true;

		return id;
	}

	function reserveMint() external onlyOwner returns (uint256[] memory) {
		uint256[] memory ids = new uint256[](RESERVE);
		for (uint256 i = 1; i <= RESERVE; i++){
			ids[i - 1] = _mintTo(owner());
		}

		return ids;
	}

	function _mintTo(address recipient) internal returns (uint256) {
		require(_currentTokenId.current() < totalSupply, "Maximum supply already reached.");
		_currentTokenId.increment();
		uint256 newItemId = _currentTokenId.current();

		_safeMint(recipient, newItemId);

		return newItemId;
	}

	function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
		require(_exists(tokenId), "Invalid token query.");

		string memory baseURI = _baseURI();
		return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : _defaultTokenURI;
	}

	function _baseURI() internal view virtual override returns (string memory) {
		return _baseTokenURI;
	}

	function setBaseURI(string calldata uri) external onlyOwner {
		_baseTokenURI = uri;

		uint256 current = _currentTokenId.current();
		if (current > 0) {
			emit BatchMetadataUpdate(1, current);
		}
	}

	function cutSupply() external onlyOwner {
		totalSupply = _currentTokenId.current();
	}

	function numTokens() public view virtual returns (uint256) {
		return _currentTokenId.current();
	}

	function hasMinted(address recipient) public view virtual returns (bool) {
		return _minted[recipient];
	}

	function changeSale() external onlyOwner {
		saleStart = !saleStart;
	}
}

File 2 of 17 : IERC4906.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.17;

import "@openzeppelin/contracts/interfaces/IERC165.sol";
import "@openzeppelin/contracts/interfaces/IERC721.sol";

/// @title EIP-721 Metadata Update Extension
interface IERC4906 is IERC165, IERC721 {
    /// @dev This event emits when the metadata of a token is changed.
    /// So that the third-party platforms such as NFT market could
    /// timely update the images and related attributes of the NFT.
    event MetadataUpdate(uint256 _tokenId);

    /// @dev This event emits when the metadata of a range of tokens is changed.
    /// So that the third-party platforms such as NFT market could
    /// timely update the images and related attributes of the NFTs.
    event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);
}

File 3 of 17 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 4 of 17 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 5 of 17 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 6 of 17 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 7 of 17 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.2) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}

File 8 of 17 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC721.sol)

pragma solidity ^0.8.0;

import "../token/ERC721/IERC721.sol";

File 9 of 17 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (interfaces/IERC165.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165.sol";

File 10 of 17 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 11 of 17 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 12 of 17 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 13 of 17 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 14 of 17 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 15 of 17 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 16 of 17 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 17 of 17 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"_toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"MetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"RESERVE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"changeSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cutSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"}],"name":"hasMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numTokens","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reserveMint","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"saleStart","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"newMerkleRoot","type":"bytes32"}],"name":"setWhitelistMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint256","name":"timestamp","type":"uint256"}],"name":"whiteMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"whitelistMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

378:2829:16:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1570:300:3;;;;;;:::i;:::-;;:::i;:::-;;;565:14:17;;558:22;540:41;;528:2;513:18;1570:300:3;;;;;;;;2471:98;;;:::i;:::-;;;;;;;:::i;3935:167::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:17;;;1679:51;;1667:2;1652:18;3935:167:3;1533:203:17;3468:406:3;;;;;;:::i;:::-;;:::i;:::-;;779:34:16;;;;;;;;;2324:25:17;;;2312:2;2297:18;779:34:16;2178:177:17;1657:224:16;;;:::i;:::-;;;;;;;:::i;2818:89::-;;;:::i;4612:326:3:-;;;;;;:::i;:::-;;:::i;3131:73:16:-;;;:::i;3018:108::-;;;;;;:::i;:::-;-1:-1:-1;;;;;3103:18:16;3085:4;3103:18;;;:7;:18;;;;;;;;;3018:108;5004:179:3;;;;;;:::i;:::-;;:::i;1079:573:16:-;;;;;;:::i;:::-;;:::i;2605:208::-;;;;;;:::i;:::-;;:::i;2190:219:3:-;;;;;;:::i;:::-;;:::i;1929:204::-;;;;;;:::i;:::-;;:::i;1831:101:0:-;;;:::i;1201:85::-;1273:6;;-1:-1:-1;;;;;1273:6:0;1201:85;;2912:101:16;;;:::i;2633:102:3:-;;;:::i;739:36:16:-;;773:2;739:36;;4169:153:3;;;;;;:::i;:::-;;:::i;650:39:16:-;;;;;;819:29;;;;;;;;;5249:314:3;;;;;;:::i;:::-;;:::i;957:117:16:-;;;;;;:::i;:::-;;:::i;2190:300::-;;;;;;:::i;:::-;;:::i;4388:162:3:-;;;;;;:::i;:::-;-1:-1:-1;;;;;4508:25:3;;;4485:4;4508:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;4388:162;2081:198:0;;;;;;:::i;:::-;;:::i;1570:300:3:-;1672:4;-1:-1:-1;;;;;;1707:40:3;;-1:-1:-1;;;1707:40:3;;:104;;-1:-1:-1;;;;;;;1763:48:3;;-1:-1:-1;;;1763:48:3;1707:104;:156;;;-1:-1:-1;;;;;;;;;;937:40:12;;;1827:36:3;1688:175;1570:300;-1:-1:-1;;1570:300:3:o;2471:98::-;2525:13;2557:5;2550:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2471:98;:::o;3935:167::-;4011:7;4030:23;4045:7;4030:14;:23::i;:::-;-1:-1:-1;4071:24:3;;;;:15;:24;;;;;;-1:-1:-1;;;;;4071:24:3;;3935:167::o;3468:406::-;3548:13;3564:23;3579:7;3564:14;:23::i;:::-;3548:39;;3611:5;-1:-1:-1;;;;;3605:11:3;:2;-1:-1:-1;;;;;3605:11:3;;3597:57;;;;-1:-1:-1;;;3597:57:3;;8107:2:17;3597:57:3;;;8089:21:17;8146:2;8126:18;;;8119:30;8185:34;8165:18;;;8158:62;-1:-1:-1;;;8236:18:17;;;8229:31;8277:19;;3597:57:3;;;;;;;;;719:10:8;-1:-1:-1;;;;;3686:21:3;;;;:62;;-1:-1:-1;3711:37:3;3728:5;719:10:8;4388:162:3;:::i;3711:37::-;3665:170;;;;-1:-1:-1;;;3665:170:3;;8509:2:17;3665:170:3;;;8491:21:17;8548:2;8528:18;;;8521:30;8587:34;8567:18;;;8560:62;8658:31;8638:18;;;8631:59;8707:19;;3665:170:3;8307:425:17;3665:170:3;3846:21;3855:2;3859:7;3846:8;:21::i;:::-;3538:336;3468:406;;:::o;1657:224:16:-;1708:16;1094:13:0;:11;:13::i;:::-;1754:22:16::1;::::0;;773:2:::1;1754:22:::0;;;;;::::1;::::0;;;1731:20:::1;::::0;1754:22:::1;::::0;::::1;::::0;;::::1;::::0;::::1;;::::0;-1:-1:-1;;1731:45:16;-1:-1:-1;1798:1:16::1;1781:79;773:2;1801:1;:12;1781:79;;1838:16;1846:7;1273:6:0::0;;-1:-1:-1;;;;;1273:6:0;;1201:85;1846:7:16::1;1838;:16::i;:::-;1825:3:::0;1829:5:::1;1833:1;1829::::0;:5:::1;:::i;:::-;1825:10;;;;;;;;:::i;:::-;;::::0;;::::1;::::0;;;;;:29;1815:3;::::1;::::0;::::1;:::i;:::-;;;;1781:79;;;-1:-1:-1::0;1873:3:16;-1:-1:-1;1657:224:16;:::o;2818:89::-;1094:13:0;:11;:13::i;:::-;2877:15:16::1;918:14:9::0;2863:11:16::1;:39:::0;2818:89::o;4612:326:3:-;4801:41;719:10:8;4834:7:3;4801:18;:41::i;:::-;4793:99;;;;-1:-1:-1;;;4793:99:3;;;;;;;:::i;:::-;4903:28;4913:4;4919:2;4923:7;4903:9;:28::i;3131:73:16:-;1094:13:0;:11;:13::i;:::-;3190:9:16::1;::::0;;-1:-1:-1;;3177:22:16;::::1;3190:9;::::0;;::::1;3189:10;3177:22;::::0;;3131:73::o;5004:179:3:-;5137:39;5154:4;5160:2;5164:7;5137:39;;;;;;;;;;;;:16;:39::i;1079:573:16:-;1179:9;;1157:7;;1179:9;;1171:44;;;;-1:-1:-1;;;1171:44:16;;9890:2:17;1171:44:16;;;9872:21:17;9929:2;9909:18;;;9902:30;-1:-1:-1;;;9948:18:17;;;9941:52;10010:18;;1171:44:16;9688:346:17;1171:44:16;1247:9;1228:15;:28;;1220:73;;;;-1:-1:-1;;;1220:73:16;;10241:2:17;1220:73:16;;;10223:21:17;;;10260:18;;;10253:30;10319:34;10299:18;;;10292:62;10371:18;;1220:73:16;10039:356:17;1220:73:16;1348:19;;1384:39;;-1:-1:-1;;1401:10:16;10577:2:17;10573:15;10569:53;1384:39:16;;;10557:66:17;10639:12;;;10632:28;;;1311:119:16;;1336:5;;10676:12:17;;1384:39:16;;;;;;;;;;;;1374:50;;;;;;1311:18;:119::i;:::-;1298:183;;;;-1:-1:-1;;;1298:183:16;;10901:2:17;1298:183:16;;;10883:21:17;10940:2;10920:18;;;10913:30;10979:34;10959:18;;;10952:62;-1:-1:-1;;;11030:18:17;;;11023:36;11076:19;;1298:183:16;10699:402:17;1298:183:16;1502:10;1494:19;;;;:7;:19;;;;;;;;:28;1486:75;;;;-1:-1:-1;;;1486:75:16;;11308:2:17;1486:75:16;;;11290:21:17;11347:2;11327:18;;;11320:30;11386:34;11366:18;;;11359:62;-1:-1:-1;;;11437:18:17;;;11430:32;11479:19;;1486:75:16;11106:398:17;1486:75:16;1568:10;1581:19;1589:10;1581:7;:19::i;:::-;1613:10;1605:19;;;;:7;:19;;;;;:26;;-1:-1:-1;;1605:26:16;1627:4;1605:26;;;1568:32;-1:-1:-1;;1079:573:16;;;;:::o;2605:208::-;1094:13:0;:11;:13::i;:::-;2670::16::1;:19;2686:3:::0;;2670:13;:19:::1;:::i;:::-;;2696:15;2714:25;:15;918:14:9::0;;827:112;2714:25:16::1;2696:43:::0;-1:-1:-1;2748:11:16;;2744:65:::1;;2772:31;::::0;;2792:1:::1;13749:25:17::0;;13805:2;13790:18;;13783:34;;;2772:31:16::1;::::0;13722:18:17;2772:31:16::1;;;;;;;2665:148;2605:208:::0;;:::o;2190:219:3:-;2262:7;6930:16;;;:7;:16;;;;;;-1:-1:-1;;;;;6930:16:3;;2324:56;;;;-1:-1:-1;;;2324:56:3;;14030:2:17;2324:56:3;;;14012:21:17;14069:2;14049:18;;;14042:30;-1:-1:-1;;;14088:18:17;;;14081:54;14152:18;;2324:56:3;13828:348:17;1929:204:3;2001:7;-1:-1:-1;;;;;2028:19:3;;2020:73;;;;-1:-1:-1;;;2020:73:3;;14383:2:17;2020:73:3;;;14365:21:17;14422:2;14402:18;;;14395:30;14461:34;14441:18;;;14434:62;-1:-1:-1;;;14512:18:17;;;14505:39;14561:19;;2020:73:3;14181:405:17;2020:73:3;-1:-1:-1;;;;;;2110:16:3;;;;;:9;:16;;;;;;;1929:204::o;1831:101:0:-;1094:13;:11;:13::i;:::-;1895:30:::1;1922:1;1895:18;:30::i;:::-;1831:101::o:0;2912::16:-;2962:7;2983:25;:15;918:14:9;;827:112;2983:25:16;2976:32;;2912:101;:::o;2633:102:3:-;2689:13;2721:7;2714:14;;;;;:::i;4169:153::-;4263:52;719:10:8;4296:8:3;4306;4263:18;:52::i;:::-;4169:153;;:::o;5249:314::-;5417:41;719:10:8;5450:7:3;5417:18;:41::i;:::-;5409:99;;;;-1:-1:-1;;;5409:99:3;;;;;;;:::i;:::-;5518:38;5532:4;5538:2;5542:7;5551:4;5518:13;:38::i;:::-;5249:314;;;;:::o;957:117:16:-;1094:13:0;:11;:13::i;:::-;1034:19:16::1;:35:::0;957:117::o;2190:300::-;7321:4:3;6930:16;;;:7;:16;;;;;;2263:13:16;;-1:-1:-1;;;;;6930:16:3;2283:49:16;;;;-1:-1:-1;;;2283:49:16;;14793:2:17;2283:49:16;;;14775:21:17;14832:2;14812:18;;;14805:30;-1:-1:-1;;;14851:18:17;;;14844:50;14911:18;;2283:49:16;14591:344:17;2283:49:16;2339:21;2363:10;:8;:10::i;:::-;2339:34;;2409:1;2391:7;2385:21;:25;:100;;2469:16;;;;;;;;;;;;;;;;;2385:100;;;2437:7;2446:18;:7;:16;:18::i;:::-;2420:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2385:100;2378:107;2190:300;-1:-1:-1;;;2190:300:16:o;2081:198:0:-;1094:13;:11;:13::i;:::-;-1:-1:-1;;;;;2169:22:0;::::1;2161:73;;;::::0;-1:-1:-1;;;2161:73:0;;15643:2:17;2161:73:0::1;::::0;::::1;15625:21:17::0;15682:2;15662:18;;;15655:30;15721:34;15701:18;;;15694:62;-1:-1:-1;;;15772:18:17;;;15765:36;15818:19;;2161:73:0::1;15441:402:17::0;2161:73:0::1;2244:28;2263:8;2244:18;:28::i;:::-;2081:198:::0;:::o;13466:133:3:-;7321:4;6930:16;;;:7;:16;;;;;;-1:-1:-1;;;;;6930:16:3;13539:53;;;;-1:-1:-1;;;13539:53:3;;14030:2:17;13539:53:3;;;14012:21:17;14069:2;14049:18;;;14042:30;-1:-1:-1;;;14088:18:17;;;14081:54;14152:18;;13539:53:3;13828:348:17;12768:171:3;12842:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;12842:29:3;-1:-1:-1;;;;;12842:29:3;;;;;;;;:24;;12895:23;12842:24;12895:14;:23::i;:::-;-1:-1:-1;;;;;12886:46:3;;;;;;;;;;;12768:171;;:::o;1359:130:0:-;1273:6;;-1:-1:-1;;;;;1273:6:0;719:10:8;1422:23:0;1414:68;;;;-1:-1:-1;;;1414:68:0;;16050:2:17;1414:68:0;;;16032:21:17;;;16069:18;;;16062:30;16128:34;16108:18;;;16101:62;16180:18;;1414:68:0;15848:356:17;1886:299:16;1940:7;1990:11;;1962:25;:15;918:14:9;;827:112;1962:25:16;:39;1954:83;;;;-1:-1:-1;;;1954:83:16;;16411:2:17;1954:83:16;;;16393:21:17;16450:2;16430:18;;;16423:30;16489:33;16469:18;;;16462:61;16540:18;;1954:83:16;16209:355:17;1954:83:16;2042:27;:15;1032:19:9;;1050:1;1032:19;;;945:123;2042:27:16;2074:17;2094:25;:15;918:14:9;;827:112;2094:25:16;2074:45;;2126:31;2136:9;2147;2126;:31::i;7540:261:3:-;7633:4;7649:13;7665:23;7680:7;7665:14;:23::i;:::-;7649:39;;7717:5;-1:-1:-1;;;;;7706:16:3;:7;-1:-1:-1;;;;;7706:16:3;;:52;;;-1:-1:-1;;;;;;4508:25:3;;;4485:4;4508:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;7726:32;7706:87;;;;7786:7;-1:-1:-1;;;;;7762:31:3;:20;7774:7;7762:11;:20::i;:::-;-1:-1:-1;;;;;7762:31:3;;7706:87;7698:96;7540:261;-1:-1:-1;;;;7540:261:3:o;11423:1233::-;11577:4;-1:-1:-1;;;;;11550:31:3;:23;11565:7;11550:14;:23::i;:::-;-1:-1:-1;;;;;11550:31:3;;11542:81;;;;-1:-1:-1;;;11542:81:3;;;;;;;:::i;:::-;-1:-1:-1;;;;;11641:16:3;;11633:65;;;;-1:-1:-1;;;11633:65:3;;17177:2:17;11633:65:3;;;17159:21:17;17216:2;17196:18;;;17189:30;17255:34;17235:18;;;17228:62;-1:-1:-1;;;17306:18:17;;;17299:34;17350:19;;11633:65:3;16975:400:17;11633:65:3;11878:4;-1:-1:-1;;;;;11851:31:3;:23;11866:7;11851:14;:23::i;:::-;-1:-1:-1;;;;;11851:31:3;;11843:81;;;;-1:-1:-1;;;11843:81:3;;;;;;;:::i;:::-;11993:24;;;;:15;:24;;;;;;;;11986:31;;-1:-1:-1;;;;;;11986:31:3;;;;;;-1:-1:-1;;;;;12461:15:3;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;12461:20:3;;;12495:13;;;;;;;;;:18;;11986:31;12495:18;;;12533:16;;;:7;:16;;;;;;:21;;;;;;;;;;12570:27;;12009:7;;12570:27;;;3538:336;3468:406;;:::o;1156:184:11:-;1277:4;1329;1300:25;1313:5;1320:4;1300:12;:25::i;:::-;:33;;1156:184;-1:-1:-1;;;;1156:184:11:o;2433:187:0:-;2525:6;;;-1:-1:-1;;;;;2541:17:0;;;-1:-1:-1;;;;;;2541:17:0;;;;;;;2573:40;;2525:6;;;2541:17;2525:6;;2573:40;;2506:16;;2573:40;2496:124;2433:187;:::o;13075:307:3:-;13225:8;-1:-1:-1;;;;;13216:17:3;:5;-1:-1:-1;;;;;13216:17:3;;13208:55;;;;-1:-1:-1;;;13208:55:3;;17582:2:17;13208:55:3;;;17564:21:17;17621:2;17601:18;;;17594:30;17660:27;17640:18;;;17633:55;17705:18;;13208:55:3;17380:349:17;13208:55:3;-1:-1:-1;;;;;13273:25:3;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;13273:46:3;;;;;;;;;;13334:41;;540::17;;;13334::3;;513:18:17;13334:41:3;;;;;;;13075:307;;;:::o;6424:305::-;6574:28;6584:4;6590:2;6594:7;6574:9;:28::i;:::-;6620:47;6643:4;6649:2;6653:7;6662:4;6620:22;:47::i;:::-;6612:110;;;;-1:-1:-1;;;6612:110:3;;;;;;;:::i;2495:105:16:-;2555:13;2582;2575:20;;;;;:::i;415:696:10:-;471:13;520:14;537:17;548:5;537:10;:17::i;:::-;557:1;537:21;520:38;;572:20;606:6;595:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;595:18:10;-1:-1:-1;572:41:10;-1:-1:-1;733:28:10;;;749:2;733:28;788:280;-1:-1:-1;;819:5:10;-1:-1:-1;;;953:2:10;942:14;;937:30;819:5;924:44;1012:2;1003:11;;;-1:-1:-1;1032:21:10;788:280;1032:21;-1:-1:-1;1088:6:10;415:696;-1:-1:-1;;;415:696:10:o;8131:108:3:-;8206:26;8216:2;8220:7;8206:26;;;;;;;;;;;;:9;:26::i;1994:290:11:-;2077:7;2119:4;2077:7;2133:116;2157:5;:12;2153:1;:16;2133:116;;;2205:33;2215:12;2229:5;2235:1;2229:8;;;;;;;;:::i;:::-;;;;;;;2205:9;:33::i;:::-;2190:48;-1:-1:-1;2171:3:11;;;;:::i;:::-;;;;2133:116;;;-1:-1:-1;2265:12:11;1994:290;-1:-1:-1;;;1994:290:11:o;14151:831:3:-;14300:4;-1:-1:-1;;;;;14320:13:3;;1465:19:7;:23;14316:660:3;;14355:71;;-1:-1:-1;;;14355:71:3;;-1:-1:-1;;;;;14355:36:3;;;;;:71;;719:10:8;;14406:4:3;;14412:7;;14421:4;;14355:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;14355:71:3;;;;;;;;-1:-1:-1;;14355:71:3;;;;;;;;;;;;:::i;:::-;;;14351:573;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14593:6;:13;14610:1;14593:18;14589:321;;14635:60;;-1:-1:-1;;;14635:60:3;;;;;;;:::i;14589:321::-;14862:6;14856:13;14847:6;14843:2;14839:15;14832:38;14351:573;-1:-1:-1;;;;;;14476:51:3;-1:-1:-1;;;14476:51:3;;-1:-1:-1;14469:58:3;;14316:660;-1:-1:-1;14961:4:3;14151:831;;;;;;:::o;9889:890:14:-;9942:7;;-1:-1:-1;;;10017:15:14;;10013:99;;-1:-1:-1;;;10052:15:14;;;-1:-1:-1;10095:2:14;10085:12;10013:99;10138:6;10129:5;:15;10125:99;;10173:6;10164:15;;;-1:-1:-1;10207:2:14;10197:12;10125:99;10250:6;10241:5;:15;10237:99;;10285:6;10276:15;;;-1:-1:-1;10319:2:14;10309:12;10237:99;10362:5;10353;:14;10349:96;;10396:5;10387:14;;;-1:-1:-1;10429:1:14;10419:11;10349:96;10471:5;10462;:14;10458:96;;10505:5;10496:14;;;-1:-1:-1;10538:1:14;10528:11;10458:96;10580:5;10571;:14;10567:96;;10614:5;10605:14;;;-1:-1:-1;10647:1:14;10637:11;10567:96;10689:5;10680;:14;10676:64;;10724:1;10714:11;10766:6;9889:890;-1:-1:-1;;9889:890:14:o;8460:309:3:-;8584:18;8590:2;8594:7;8584:5;:18::i;:::-;8633:53;8664:1;8668:2;8672:7;8681:4;8633:22;:53::i;:::-;8612:150;;;;-1:-1:-1;;;8612:150:3;;;;;;;:::i;8879:147:11:-;8942:7;8972:1;8968;:5;:51;;9100:13;9191:15;;;9226:4;9219:15;;;9272:4;9256:21;;8968:51;;;-1:-1:-1;9100:13:11;9191:15;;;9226:4;9219:15;9272:4;9256:21;;;8879:147::o;9091:920:3:-;-1:-1:-1;;;;;9170:16:3;;9162:61;;;;-1:-1:-1;;;9162:61:3;;19235:2:17;9162:61:3;;;19217:21:17;;;19254:18;;;19247:30;19313:34;19293:18;;;19286:62;19365:18;;9162:61:3;19033:356:17;9162:61:3;7321:4;6930:16;;;:7;:16;;;;;;-1:-1:-1;;;;;6930:16:3;7344:31;9233:58;;;;-1:-1:-1;;;9233:58:3;;19596:2:17;9233:58:3;;;19578:21:17;19635:2;19615:18;;;19608:30;19674;19654:18;;;19647:58;19722:18;;9233:58:3;19394:352:17;9233:58:3;7321:4;6930:16;;;:7;:16;;;;;;-1:-1:-1;;;;;6930:16:3;7344:31;9437:58;;;;-1:-1:-1;;;9437:58:3;;19596:2:17;9437:58:3;;;19578:21:17;19635:2;19615:18;;;19608:30;19674;19654:18;;;19647:58;19722:18;;9437:58:3;19394:352:17;9437:58:3;-1:-1:-1;;;;;9837:13:3;;;;;;:9;:13;;;;;;;;:18;;9854:1;9837:18;;;9876:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;9876:21:3;;;;;9913:33;9884:7;;9837:13;;9913:33;;9837:13;;9913:33;4169:153;;:::o;14:131:17:-;-1:-1:-1;;;;;;88:32:17;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:17;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:17;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:17:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:17;;1348:180;-1:-1:-1;1348:180:17:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:17;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:17:o;2360:632::-;2531:2;2583:21;;;2653:13;;2556:18;;;2675:22;;;2502:4;;2531:2;2754:15;;;;2728:2;2713:18;;;2502:4;2797:169;2811:6;2808:1;2805:13;2797:169;;;2872:13;;2860:26;;2941:15;;;;2906:12;;;;2833:1;2826:9;2797:169;;;-1:-1:-1;2983:3:17;;2360:632;-1:-1:-1;;;;;;2360:632:17:o;2997:328::-;3074:6;3082;3090;3143:2;3131:9;3122:7;3118:23;3114:32;3111:52;;;3159:1;3156;3149:12;3111:52;3182:29;3201:9;3182:29;:::i;:::-;3172:39;;3230:38;3264:2;3253:9;3249:18;3230:38;:::i;:::-;3220:48;;3315:2;3304:9;3300:18;3287:32;3277:42;;2997:328;;;;;:::o;3330:186::-;3389:6;3442:2;3430:9;3421:7;3417:23;3413:32;3410:52;;;3458:1;3455;3448:12;3410:52;3481:29;3500:9;3481:29;:::i;3521:127::-;3582:10;3577:3;3573:20;3570:1;3563:31;3613:4;3610:1;3603:15;3637:4;3634:1;3627:15;3653:275;3724:2;3718:9;3789:2;3770:13;;-1:-1:-1;;3766:27:17;3754:40;;3824:18;3809:34;;3845:22;;;3806:62;3803:88;;;3871:18;;:::i;:::-;3907:2;3900:22;3653:275;;-1:-1:-1;3653:275:17:o;3933:1016::-;4026:6;4034;4087:2;4075:9;4066:7;4062:23;4058:32;4055:52;;;4103:1;4100;4093:12;4055:52;4143:9;4130:23;4172:18;4213:2;4205:6;4202:14;4199:34;;;4229:1;4226;4219:12;4199:34;4267:6;4256:9;4252:22;4242:32;;4312:7;4305:4;4301:2;4297:13;4293:27;4283:55;;4334:1;4331;4324:12;4283:55;4370:2;4357:16;4392:4;4415:2;4411;4408:10;4405:36;;;4421:18;;:::i;:::-;4467:2;4464:1;4460:10;4450:20;;4490:28;4514:2;4510;4506:11;4490:28;:::i;:::-;4552:15;;;4622:11;;;4618:20;;;4583:12;;;;4650:19;;;4647:39;;;4682:1;4679;4672:12;4647:39;4706:11;;;;4726:142;4742:6;4737:3;4734:15;4726:142;;;4808:17;;4796:30;;4759:12;;;;4846;;;;4726:142;;;4887:5;4924:18;;;;4911:32;;-1:-1:-1;;;;;;;3933:1016:17:o;4954:592::-;5025:6;5033;5086:2;5074:9;5065:7;5061:23;5057:32;5054:52;;;5102:1;5099;5092:12;5054:52;5142:9;5129:23;5171:18;5212:2;5204:6;5201:14;5198:34;;;5228:1;5225;5218:12;5198:34;5266:6;5255:9;5251:22;5241:32;;5311:7;5304:4;5300:2;5296:13;5292:27;5282:55;;5333:1;5330;5323:12;5282:55;5373:2;5360:16;5399:2;5391:6;5388:14;5385:34;;;5415:1;5412;5405:12;5385:34;5460:7;5455:2;5446:6;5442:2;5438:15;5434:24;5431:37;5428:57;;;5481:1;5478;5471:12;5428:57;5512:2;5504:11;;;;;5534:6;;-1:-1:-1;4954:592:17;;-1:-1:-1;;;;4954:592:17:o;5551:347::-;5616:6;5624;5677:2;5665:9;5656:7;5652:23;5648:32;5645:52;;;5693:1;5690;5683:12;5645:52;5716:29;5735:9;5716:29;:::i;:::-;5706:39;;5795:2;5784:9;5780:18;5767:32;5842:5;5835:13;5828:21;5821:5;5818:32;5808:60;;5864:1;5861;5854:12;5808:60;5887:5;5877:15;;;5551:347;;;;;:::o;6085:980::-;6180:6;6188;6196;6204;6257:3;6245:9;6236:7;6232:23;6228:33;6225:53;;;6274:1;6271;6264:12;6225:53;6297:29;6316:9;6297:29;:::i;:::-;6287:39;;6345:2;6366:38;6400:2;6389:9;6385:18;6366:38;:::i;:::-;6356:48;;6451:2;6440:9;6436:18;6423:32;6413:42;;6506:2;6495:9;6491:18;6478:32;6529:18;6570:2;6562:6;6559:14;6556:34;;;6586:1;6583;6576:12;6556:34;6624:6;6613:9;6609:22;6599:32;;6669:7;6662:4;6658:2;6654:13;6650:27;6640:55;;6691:1;6688;6681:12;6640:55;6727:2;6714:16;6749:2;6745;6742:10;6739:36;;;6755:18;;:::i;:::-;6797:53;6840:2;6821:13;;-1:-1:-1;;6817:27:17;6813:36;;6797:53;:::i;:::-;6784:66;;6873:2;6866:5;6859:17;6913:7;6908:2;6903;6899;6895:11;6891:20;6888:33;6885:53;;;6934:1;6931;6924:12;6885:53;6989:2;6984;6980;6976:11;6971:2;6964:5;6960:14;6947:45;7033:1;7028:2;7023;7016:5;7012:14;7008:23;7001:34;;7054:5;7044:15;;;;;6085:980;;;;;;;:::o;7255:260::-;7323:6;7331;7384:2;7372:9;7363:7;7359:23;7355:32;7352:52;;;7400:1;7397;7390:12;7352:52;7423:29;7442:9;7423:29;:::i;:::-;7413:39;;7471:38;7505:2;7494:9;7490:18;7471:38;:::i;:::-;7461:48;;7255:260;;;;;:::o;7520:380::-;7599:1;7595:12;;;;7642;;;7663:61;;7717:4;7709:6;7705:17;7695:27;;7663:61;7770:2;7762:6;7759:14;7739:18;7736:38;7733:161;;7816:10;7811:3;7807:20;7804:1;7797:31;7851:4;7848:1;7841:15;7879:4;7876:1;7869:15;7733:161;;7520:380;;;:::o;8737:127::-;8798:10;8793:3;8789:20;8786:1;8779:31;8829:4;8826:1;8819:15;8853:4;8850:1;8843:15;8869:128;8936:9;;;8957:11;;;8954:37;;;8971:18;;:::i;9002:127::-;9063:10;9058:3;9054:20;9051:1;9044:31;9094:4;9091:1;9084:15;9118:4;9115:1;9108:15;9134:135;9173:3;9194:17;;;9191:43;;9214:18;;:::i;:::-;-1:-1:-1;9261:1:17;9250:13;;9134:135::o;9274:409::-;9476:2;9458:21;;;9515:2;9495:18;;;9488:30;9554:34;9549:2;9534:18;;9527:62;-1:-1:-1;;;9620:2:17;9605:18;;9598:43;9673:3;9658:19;;9274:409::o;11635:545::-;11737:2;11732:3;11729:11;11726:448;;;11773:1;11798:5;11794:2;11787:17;11843:4;11839:2;11829:19;11913:2;11901:10;11897:19;11894:1;11890:27;11884:4;11880:38;11949:4;11937:10;11934:20;11931:47;;;-1:-1:-1;11972:4:17;11931:47;12027:2;12022:3;12018:12;12015:1;12011:20;12005:4;12001:31;11991:41;;12082:82;12100:2;12093:5;12090:13;12082:82;;;12145:17;;;12126:1;12115:13;12082:82;;;12086:3;;;11635:545;;;:::o;12356:1206::-;12480:18;12475:3;12472:27;12469:53;;;12502:18;;:::i;:::-;12531:94;12621:3;12581:38;12613:4;12607:11;12581:38;:::i;:::-;12575:4;12531:94;:::i;:::-;12651:1;12676:2;12671:3;12668:11;12693:1;12688:616;;;;13348:1;13365:3;13362:93;;;-1:-1:-1;13421:19:17;;;13408:33;13362:93;-1:-1:-1;;12313:1:17;12309:11;;;12305:24;12301:29;12291:40;12337:1;12333:11;;;12288:57;13468:78;;12661:895;;12688:616;11582:1;11575:14;;;11619:4;11606:18;;-1:-1:-1;;12724:17:17;;;12825:9;12847:229;12861:7;12858:1;12855:14;12847:229;;;12950:19;;;12937:33;12922:49;;13057:4;13042:20;;;;13010:1;12998:14;;;;12877:12;12847:229;;;12851:3;13104;13095:7;13092:16;13089:159;;;13228:1;13224:6;13218:3;13212;13209:1;13205:11;13201:21;13197:34;13193:39;13180:9;13175:3;13171:19;13158:33;13154:79;13146:6;13139:95;13089:159;;;13291:1;13285:3;13282:1;13278:11;13274:19;13268:4;13261:33;12661:895;;;12356:1206;;;:::o;14940:496::-;15119:3;15157:6;15151:13;15173:66;15232:6;15227:3;15220:4;15212:6;15208:17;15173:66;:::i;:::-;15302:13;;15261:16;;;;15324:70;15302:13;15261:16;15371:4;15359:17;;15324:70;:::i;:::-;15410:20;;14940:496;-1:-1:-1;;;;14940:496:17:o;16569:401::-;16771:2;16753:21;;;16810:2;16790:18;;;16783:30;16849:34;16844:2;16829:18;;16822:62;-1:-1:-1;;;16915:2:17;16900:18;;16893:35;16960:3;16945:19;;16569:401::o;17734:414::-;17936:2;17918:21;;;17975:2;17955:18;;;17948:30;18014:34;18009:2;17994:18;;17987:62;-1:-1:-1;;;18080:2:17;18065:18;;18058:48;18138:3;18123:19;;17734:414::o;18285:489::-;-1:-1:-1;;;;;18554:15:17;;;18536:34;;18606:15;;18601:2;18586:18;;18579:43;18653:2;18638:18;;18631:34;;;18701:3;18696:2;18681:18;;18674:31;;;18479:4;;18722:46;;18748:19;;18740:6;18722:46;:::i;:::-;18714:54;18285:489;-1:-1:-1;;;;;;18285:489:17:o;18779:249::-;18848:6;18901:2;18889:9;18880:7;18876:23;18872:32;18869:52;;;18917:1;18914;18907:12;18869:52;18949:9;18943:16;18968:30;18992:5;18968:30;:::i

Swarm Source

ipfs://64a91a3e7cd7c4f5e3ca52cc23699a25c5b7ba8b6c081cb7a9ba4729dbb906e5
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.