ETH Price: $3,511.97 (+0.36%)
Gas: 5 Gwei

Token

ButterflyClaims (BTFLYC)
 

Overview

Max Total Supply

127 BTFLYC

Holders

76

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
rainbow.austingriffith.eth
Balance
3 BTFLYC
0x0379514aa09ad9953173c51ee6e49e5d72c48f4f
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ButterflyClaims

Compiler Version
v0.6.7+commit.b8d736ae

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2021-07-09
*/

/*

 /$$$$$$$              /$$     /$$                          /$$$$$$  /$$                  /$$$$$$  /$$           /$$
| $$__  $$            | $$    | $$                         /$$__  $$| $$                 /$$__  $$| $$          |__/
| $$  \ $$ /$$   /$$ /$$$$$$ /$$$$$$    /$$$$$$   /$$$$$$ | $$  \__/| $$ /$$   /$$      | $$  \__/| $$  /$$$$$$  /$$ /$$$$$$/$$$$   /$$$$$$$
| $$$$$$$ | $$  | $$|_  $$_/|_  $$_/   /$$__  $$ /$$__  $$| $$$$    | $$| $$  | $$      | $$      | $$ |____  $$| $$| $$_  $$_  $$ /$$_____/
| $$__  $$| $$  | $$  | $$    | $$    | $$$$$$$$| $$  \__/| $$_/    | $$| $$  | $$      | $$      | $$  /$$$$$$$| $$| $$ \ $$ \ $$|  $$$$$$
| $$  \ $$| $$  | $$  | $$ /$$| $$ /$$| $$_____/| $$      | $$      | $$| $$  | $$      | $$    $$| $$ /$$__  $$| $$| $$ | $$ | $$ \____  $$
| $$$$$$$/|  $$$$$$/  |  $$$$/|  $$$$/|  $$$$$$$| $$      | $$      | $$|  $$$$$$$      |  $$$$$$/| $$|  $$$$$$$| $$| $$ | $$ | $$ /$$$$$$$/
|_______/  \______/    \___/   \___/   \_______/|__/      |__/      |__/ \____  $$       \______/ |__/ \_______/|__/|__/ |__/ |__/|_______/
                                                                         /$$  | $$
                                                                        |  $$$$$$/
                                                                         \______/

  https://github.com/austintgriffith/scaffold-eth/tree/butterfly-claims

  BuidlGuidl.com

*/
// Sources flattened with hardhat v2.1.1 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}


// File @openzeppelin/contracts/introspection/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
      * @dev Safely transfers `tokenId` token from `from` to `to`.
      *
      * Requirements:
      *
      * - `from` cannot be the zero address.
      * - `to` cannot be the zero address.
      * - `tokenId` token must exist and be owned by `from`.
      * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
      * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
      *
      * Emits a {Transfer} event.
      */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data) external returns (bytes4);
}


// File @openzeppelin/contracts/introspection/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
abstract contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () internal {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}


// File @openzeppelin/contracts/math/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        uint256 c = a + b;
        if (c < a) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the substraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b > a) return (false, 0);
        return (true, a - b);
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) return (true, 0);
        uint256 c = a * b;
        if (c / a != b) return (false, 0);
        return (true, c);
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a / b);
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        if (b == 0) return (false, 0);
        return (true, a % b);
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");
        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b <= a, "SafeMath: subtraction overflow");
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        if (a == 0) return 0;
        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");
        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: division by zero");
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        require(b > 0, "SafeMath: modulo by zero");
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        return a - b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryDiv}.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        return a % b;
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
 * supported.
 */
library EnumerableMap {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct MapEntry {
        bytes32 _key;
        bytes32 _value;
    }

    struct Map {
        // Storage of map keys and values
        MapEntry[] _entries;

        // Position of the entry defined by a key in the `entries` array, plus 1
        // because index 0 means a key is not in the map.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex == 0) { // Equivalent to !contains(map, key)
            map._entries.push(MapEntry({ _key: key, _value: value }));
            // The entry is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            map._indexes[key] = map._entries.length;
            return true;
        } else {
            map._entries[keyIndex - 1]._value = value;
            return false;
        }
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function _remove(Map storage map, bytes32 key) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex != 0) { // Equivalent to contains(map, key)
            // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
            // in the array, and then remove the last entry (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = keyIndex - 1;
            uint256 lastIndex = map._entries.length - 1;

            // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            MapEntry storage lastEntry = map._entries[lastIndex];

            // Move the last entry to the index where the entry to delete is
            map._entries[toDeleteIndex] = lastEntry;
            // Update the index for the moved entry
            map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved entry was stored
            map._entries.pop();

            // Delete the index for the deleted slot
            delete map._indexes[key];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function _contains(Map storage map, bytes32 key) private view returns (bool) {
        return map._indexes[key] != 0;
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function _length(Map storage map) private view returns (uint256) {
        return map._entries.length;
    }

   /**
    * @dev Returns the key-value pair stored at position `index` in the map. O(1).
    *
    * Note that there are no guarantees on the ordering of entries inside the
    * array, and it may change when more entries are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
        require(map._entries.length > index, "EnumerableMap: index out of bounds");

        MapEntry storage entry = map._entries[index];
        return (entry._key, entry._value);
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     */
    function _tryGet(Map storage map, bytes32 key) private view returns (bool, bytes32) {
        uint256 keyIndex = map._indexes[key];
        if (keyIndex == 0) return (false, 0); // Equivalent to contains(map, key)
        return (true, map._entries[keyIndex - 1]._value); // All indexes are 1-based
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function _get(Map storage map, bytes32 key) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, "EnumerableMap: nonexistent key"); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    /**
     * @dev Same as {_get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {_tryGet}.
     */
    function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
        return _set(map._inner, bytes32(key), bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return _remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return _contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return _length(map._inner);
    }

   /**
    * @dev Returns the element stored at position `index` in the set. O(1).
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = _at(map._inner, index);
        return (uint256(key), address(uint160(uint256(value))));
    }

    /**
     * @dev Tries to returns the value associated with `key`.  O(1).
     * Does not revert if `key` is not in the map.
     *
     * _Available since v3.4._
     */
    function tryGet(UintToAddressMap storage map, uint256 key) internal view returns (bool, address) {
        (bool success, bytes32 value) = _tryGet(map._inner, bytes32(key));
        return (success, address(uint160(uint256(value))));
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key)))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryGet}.
     */
    function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
        return address(uint160(uint256(_get(map._inner, bytes32(key), errorMessage))));
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    /**
     * @dev Converts a `uint256` to its ASCII `string` representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        uint256 index = digits - 1;
        temp = value;
        while (temp != 0) {
            buffer[index--] = bytes1(uint8(48 + temp % 10));
            temp /= 10;
        }
        return string(buffer);
    }
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;











/**
 * @title ERC721 Non-Fungible Token Standard basic implementation
 * @dev see https://eips.ethereum.org/EIPS/eip-721
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable {
    using SafeMath for uint256;
    using Address for address;
    using EnumerableSet for EnumerableSet.UintSet;
    using EnumerableMap for EnumerableMap.UintToAddressMap;
    using Strings for uint256;

    // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
    bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;

    // Mapping from holder address to their (enumerable) set of owned tokens
    mapping (address => EnumerableSet.UintSet) private _holderTokens;

    // Enumerable mapping from token ids to their owners
    EnumerableMap.UintToAddressMap private _tokenOwners;

    // Mapping from token ID to approved address
    mapping (uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping (address => mapping (address => bool)) private _operatorApprovals;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Optional mapping for token URIs
    mapping (uint256 => string) private _tokenURIs;

    // Base URI
    string private _baseURI;

    /*
     *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
     *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
     *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
     *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
     *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
     *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
     *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
     *
     *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
     *        0xa22cb465 ^ 0xe985e9c5 ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
     */
    bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;

    /*
     *     bytes4(keccak256('name()')) == 0x06fdde03
     *     bytes4(keccak256('symbol()')) == 0x95d89b41
     *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
     *
     *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
     */
    bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;

    /*
     *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
     *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
     *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
     *
     *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
     */
    bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor (string memory name_, string memory symbol_) public {
        _name = name_;
        _symbol = symbol_;

        // register the supported interfaces to conform to ERC721 via ERC165
        _registerInterface(_INTERFACE_ID_ERC721);
        _registerInterface(_INTERFACE_ID_ERC721_METADATA);
        _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _holderTokens[owner].length();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory _tokenURI = _tokenURIs[tokenId];
        string memory base = baseURI();

        // If there is no base URI, return the token URI.
        if (bytes(base).length == 0) {
            return _tokenURI;
        }
        // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
        if (bytes(_tokenURI).length > 0) {
            return string(abi.encodePacked(base, _tokenURI));
        }
        // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
        return string(abi.encodePacked(base, tokenId.toString()));
    }

    /**
    * @dev Returns the base URI set via {_setBaseURI}. This will be
    * automatically added as a prefix in {tokenURI} to each token's URI, or
    * to the token ID if no specific URI is set for that token ID.
    */
    function baseURI() public view virtual returns (string memory) {
        return _baseURI;
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        return _holderTokens[owner].at(index);
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
        return _tokenOwners.length();
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        (uint256 tokenId, ) = _tokenOwners.at(index);
        return tokenId;
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(_msgSender() == owner || ERC721.isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory _data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory _data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _tokenOwners.contains(tokenId);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || ERC721.isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     d*
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory _data) internal virtual {
        _mint(to, tokenId);
        require(_checkOnERC721Received(address(0), to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId); // internal owner

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        // Clear metadata (if any)
        if (bytes(_tokenURIs[tokenId]).length != 0) {
            delete _tokenURIs[tokenId];
        }

        _holderTokens[owner].remove(tokenId);

        _tokenOwners.remove(tokenId);

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own"); // internal owner
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _holderTokens[from].remove(tokenId);
        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
        require(_exists(tokenId), "ERC721Metadata: URI set of nonexistent token");
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Internal function to set the base URI for all token IDs. It is
     * automatically added as a prefix to the value returned in {tokenURI},
     * or to the token ID if {tokenURI} is empty.
     */
    function _setBaseURI(string memory baseURI_) internal virtual {
        _baseURI = baseURI_;
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory _data)
        private returns (bool)
    {
        if (!to.isContract()) {
            return true;
        }
        bytes memory returndata = to.functionCall(abi.encodeWithSelector(
            IERC721Receiver(to).onERC721Received.selector,
            _msgSender(),
            from,
            tokenId,
            _data
        ), "ERC721: transfer to non ERC721Receiver implementer");
        bytes4 retval = abi.decode(returndata, (bytes4));
        return (retval == _ERC721_RECEIVED);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId); // internal owner
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 tokenId) internal virtual { }
}


// File @openzeppelin/contracts/utils/[email protected]

// SPDX-License-Identifier: MIT

pragma solidity >=0.6.0 <0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented or decremented by one. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 * Since it is not possible to overflow a 256 bit integer with increments of one, `increment` can skip the {SafeMath}
 * overflow check, thereby saving gas. This does assume however correct usage, in that the underlying `_value` is never
 * directly accessed.
 */
library Counters {
    using SafeMath for uint256;

    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        // The {SafeMath} overflow check can be skipped here, see the comment at the top
        counter._value += 1;
    }

    function decrement(Counter storage counter) internal {
        counter._value = counter._value.sub(1);
    }
}


// File contracts/ButterflyClaims.sol

/*

 /$$$$$$$              /$$     /$$                          /$$$$$$  /$$                  /$$$$$$  /$$           /$$
| $$__  $$            | $$    | $$                         /$$__  $$| $$                 /$$__  $$| $$          |__/
| $$  \ $$ /$$   /$$ /$$$$$$ /$$$$$$    /$$$$$$   /$$$$$$ | $$  \__/| $$ /$$   /$$      | $$  \__/| $$  /$$$$$$  /$$ /$$$$$$/$$$$   /$$$$$$$
| $$$$$$$ | $$  | $$|_  $$_/|_  $$_/   /$$__  $$ /$$__  $$| $$$$    | $$| $$  | $$      | $$      | $$ |____  $$| $$| $$_  $$_  $$ /$$_____/
| $$__  $$| $$  | $$  | $$    | $$    | $$$$$$$$| $$  \__/| $$_/    | $$| $$  | $$      | $$      | $$  /$$$$$$$| $$| $$ \ $$ \ $$|  $$$$$$
| $$  \ $$| $$  | $$  | $$ /$$| $$ /$$| $$_____/| $$      | $$      | $$| $$  | $$      | $$    $$| $$ /$$__  $$| $$| $$ | $$ | $$ \____  $$
| $$$$$$$/|  $$$$$$/  |  $$$$/|  $$$$/|  $$$$$$$| $$      | $$      | $$|  $$$$$$$      |  $$$$$$/| $$|  $$$$$$$| $$| $$ | $$ | $$ /$$$$$$$/
|_______/  \______/    \___/   \___/   \_______/|__/      |__/      |__/ \____  $$       \______/ |__/ \_______/|__/|__/ |__/ |__/|_______/
                                                                         /$$  | $$
                                                                        |  $$$$$$/
                                                                         \______/

  https://github.com/austintgriffith/scaffold-eth/tree/butterfly-claims

  BuidlGuidl.com

*/
pragma solidity >=0.6.0 <0.7.0;
//SPDX-License-Identifier: MIT

//import "hardhat/console.sol";


//learn more: https://docs.openzeppelin.com/contracts/3.x/erc721

contract ButterflyClaims is ERC721  {

  string[] public phases = [
    "QmbccRYPd2M6XKop2HiNHZWwbXUErsyFwN8HTEcwQi2ohJ",
    "QmargAoKGcqS5AGSrAkTDnaHEtJo47F1tt2cS8icmnnWcM",
    "QmcWw66wumDMGvTGUqRshu7xPrV9qCRfVUdorabYoVknjd",
    "QmP1cSxkd4dAyFy5imwP6P5NGjhcGkSoeyXcHu8tMkmxGH",
    "QmTm54sPYNc3vJWbGoMfpe5hRov94DPgG5tBcBq3jvz4Cf",
    "QmaimX2Smov2uBXQDXci5m9GzehiXUZdUbiYCE9nPxxMxG"
  ];

  mapping (uint256 => uint256) public birth;
  mapping (uint256 => bool) public rare;

  using Counters for Counters.Counter;
  Counters.Counter private _tokenIds;

  constructor() public ERC721("ButterflyClaims", "BTFLYC") {
    _setBaseURI("https://ipfs.io/ipfs/");
  }

  address payable constant public buidlguidl = payable(0x97843608a00e2bbc75ab0C1911387E002565DEDE);

  uint256 public price = 0.0005 ether;

  function claim()
      public
      payable
      returns (uint256)
  {
      require(msg.value>=price,"AMT OF ETH WRONG");
      (bool sent, ) = buidlguidl.call{value: msg.value}("");
      require(sent, "ETH TO BG FAILED");

      price = ( price * 103 ) / 100;

      _tokenIds.increment();

      uint256 id = _tokenIds.current();
      _mint(msg.sender, id);

      birth[id] = block.timestamp;

      //fake random from previous block, you can game this ofc
      if(uint256(keccak256(abi.encodePacked(address(this),id,blockhash(block.number-1))))%12==1){
        rare[id] = true;
      }

      return id;
  }


  function tokenURI(uint256 tokenId) public view override returns (string memory) {
      require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

      string memory _tokenURI;

      uint256 age = block.timestamp - birth[tokenId];

      string memory base = baseURI();

      if(age<86400){
        _tokenURI = phases[0];
      }else if(age<172800){
        _tokenURI = phases[1];
      }else if(age<259200){
        _tokenURI = phases[2];
      }else if(age<345600){
        _tokenURI = phases[3];
      }else{
        if(rare[tokenId]){
          _tokenURI = phases[5];
        }else{
          _tokenURI = phases[4];
        }
      }

      return string(abi.encodePacked(base, _tokenURI));
  }

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"birth","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"buidlguidl","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"claim","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"phases","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"rare","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

69709:2238:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12:1:-1;9;2:12;11975:150:0;;5:9:-1;2:2;;;27:1;24;17:12;2:2;11975:150:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;11975:150:0;-1:-1:-1;;;;;;11975:150:0;;:::i;:::-;;;;;;;;;;;;;;;;;;53511:100;;5:9:-1;2:2;;;27:1;24;17:12;2:2;53511:100:0;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;8::-1;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;53511:100:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56297:221;;5:9:-1;2:2;;;27:1;24;17:12;2:2;56297:221:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;56297:221:0;;:::i;:::-;;;;-1:-1:-1;;;;;56297:221:0;;;;;;;;;;;;;;55827:404;;5:9:-1;2:2;;;27:1;24;17:12;2:2;55827:404:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;55827:404:0;;;;;;;;:::i;:::-;;55305:211;;5:9:-1;2:2;;;27:1;24;17:12;2:2;55305:211:0;;;:::i;:::-;;;;;;;;;;;;;;;;70402:96;;5:9:-1;2:2;;;27:1;24;17:12;2:2;70402:96:0;;;:::i;57187:305::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;57187:305:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;57187:305:0;;;;;;;;;;;;;;;;;:::i;69752:360::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;69752:360:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;69752:360:0;;:::i;55067:162::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;55067:162:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;55067:162:0;;;;;;;;:::i;57563:151::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;57563:151:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;57563:151:0;;;;;;;;;;;;;;;;;:::i;70547:640::-;;;:::i;55593:172::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;55593:172:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;55593:172:0;;:::i;53267:177::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;53267:177:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;53267:177:0;;:::i;54886:97::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;54886:97:0;;;:::i;52984:221::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;52984:221:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;52984:221:0;-1:-1:-1;;;;;52984:221:0;;:::i;70119:41::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;70119:41:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;70119:41:0;;:::i;53680:104::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;53680:104:0;;;:::i;70505:35::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;70505:35:0;;;:::i;56590:295::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;56590:295:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;56590:295:0;;;;;;;;;;:::i;70165:37::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;70165:37:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;70165:37:0;;:::i;57785:285::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;57785:285:0;;;;;;15:3:-1;10;7:12;4:2;;;32:1;29;22:12;4:2;-1:-1;;;;;57785:285:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27:11:-1;11:28;;8:2;;;52:1;49;42:12;8:2;57785:285:0;;41:9:-1;34:4;18:14;14:25;11:40;8:2;;;64:1;61;54:12;8:2;57785:285:0;;;;;;100:9:-1;95:1;81:12;77:20;67:8;63:35;60:50;39:11;25:12;22:29;11:107;8:2;;;131:1;128;121:12;8:2;57785:285:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;30:3:-1;22:6;14;1:33;99:1;81:16;;74:27;;;;-1:-1;57785:285:0;;-1:-1:-1;57785:285:0;;-1:-1:-1;;;;;57785:285:0:i;71195:747::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;71195:747:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;71195:747:0;;:::i;56956:164::-;;5:9:-1;2:2;;;27:1;24;17:12;2:2;56956:164:0;;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;;;;;;56956:164:0;;;;;;;;;;:::i;11975:150::-;-1:-1:-1;;;;;;12084:33:0;12060:4;12084:33;;;;;;;;;;;;;;11975:150::o;53511:100::-;53598:5;53591:12;;;;;;;;-1:-1:-1;;53591:12:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53565:13;;53591:12;;53598:5;;53591:12;;53598:5;53591:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53511:100;:::o;56297:221::-;56373:7;56401:16;56409:7;56401;:16::i;:::-;56393:73;;;;-1:-1:-1;;;56393:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;56486:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;56486:24:0;;56297:221::o;55827:404::-;55908:13;55924:23;55939:7;55924:14;:23::i;:::-;55908:39;;55972:5;-1:-1:-1;;;;;55966:11:0;:2;-1:-1:-1;;;;;55966:11:0;;;55958:57;;;;-1:-1:-1;;;55958:57:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56052:5;-1:-1:-1;;;;;56036:21:0;:12;:10;:12::i;:::-;-1:-1:-1;;;;;56036:21:0;;:69;;;;56061:44;56085:5;56092:12;:10;:12::i;:::-;56061:23;:44::i;:::-;56028:161;;;;-1:-1:-1;;;56028:161:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;56202:21;56211:2;56215:7;56202:8;:21::i;:::-;55827:404;;;:::o;55305:211::-;55366:7;55487:21;:12;:19;:21::i;:::-;55480:28;;55305:211;:::o;70402:96::-;70455:42;70402:96;:::o;57187:305::-;57348:41;57367:12;:10;:12::i;:::-;57381:7;57348:18;:41::i;:::-;57340:103;;;;-1:-1:-1;;;57340:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57456:28;57466:4;57472:2;57476:7;57456:9;:28::i;69752:360::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;69752:360:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;69752:360:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;55067:162::-;-1:-1:-1;;;;;55191:20:0;;55164:7;55191:20;;;:13;:20;;;;;:30;;55215:5;55191:30;:23;:30;:::i;:::-;55184:37;;55067:162;;;;;:::o;57563:151::-;57667:39;57684:4;57690:2;57694:7;57667:39;;;;;;;;;;;;:16;:39::i;70547:640::-;70609:7;70649:5;;70638:9;:16;;70630:44;;;;;-1:-1:-1;;;70630:44:0;;;;;;;;;;;;-1:-1:-1;;;70630:44:0;;;;;;;;;;;;;;;70699:37;;70684:9;;70455:42;;70722:9;;70684;70699:37;70684:9;70699:37;70722:9;70455:42;70699:37;;;;;;;12:1:-1;19;14:27;;;;67:4;61:11;56:16;;134:4;130:9;123:4;105:16;101:27;97:43;94:1;90:51;84:4;77:65;157:16;154:1;147:27;211:16;208:1;201:4;198:1;194:12;179:49;5:228;;14:27;32:4;27:9;;5:228;;70683:53:0;;;70753:4;70745:33;;;;;-1:-1:-1;;;70745:33:0;;;;;;;;;;;;-1:-1:-1;;;70745:33:0;;;;;;;;;;;;;;;70815:3;70799:5;;70807:3;70799:11;70797:21;;;;;;70789:5;:29;70829:21;:9;:19;:21::i;:::-;70861:10;70874:19;:9;:17;:19::i;:::-;70861:32;;70902:21;70908:10;70920:2;70902:5;:21::i;:::-;70934:9;;;;:5;:9;;;;;;;;;70946:15;70934:27;;71057:60;;71082:4;71057:60;;;;;;;;;;;;-1:-1:-1;;71101:12:0;:14;71091:25;71057:60;;;;;;;;;;26:21:-1;;;22:32;;;6:49;;71057:60:0;;;;;;;71047:71;;;;;71120:2;;71039:83;71124:1;71039:86;71036:126;;;71137:8;;;;:4;:8;;;;;:15;;-1:-1:-1;;71137:15:0;71148:4;71137:15;;;71036:126;71179:2;-1:-1:-1;;70547:640:0;:::o;55593:172::-;55668:7;;55710:22;:12;55726:5;55710:22;:15;:22;:::i;:::-;-1:-1:-1;55688:44:0;55593:172;-1:-1:-1;;;55593:172:0:o;53267:177::-;53339:7;53366:70;53383:7;53366:70;;;;;;;;;;;;;;;;;:12;;:70;;:16;:70;:::i;54886:97::-;54967:8;54960:15;;;;;;;;-1:-1:-1;;54960:15:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54934:13;;54960:15;;54967:8;;54960:15;;54967:8;54960:15;;;;;;;;;;;;;;;;;;;;;;;;52984:221;53056:7;-1:-1:-1;;;;;53084:19:0;;53076:74;;;;-1:-1:-1;;;53076:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;53168:20:0;;;;;;:13;:20;;;;;:29;;:27;:29::i;70119:41::-;;;;;;;;;;;;;:::o;53680:104::-;53769:7;53762:14;;;;;;;;-1:-1:-1;;53762:14:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53736:13;;53762:14;;53769:7;;53762:14;;53769:7;53762:14;;;;;;;;;;;;;;;;;;;;;;;;70505:35;;;;:::o;56590:295::-;56705:12;:10;:12::i;:::-;-1:-1:-1;;;;;56693:24:0;:8;-1:-1:-1;;;;;56693:24:0;;;56685:62;;;;;-1:-1:-1;;;56685:62:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;56805:8;56760:18;:32;56779:12;:10;:12::i;:::-;-1:-1:-1;;;;;56760:32:0;;;;;;;;;;;;;;;;;-1:-1:-1;56760:32:0;;;:42;;;;;;;;;;;;:53;;-1:-1:-1;;56760:53:0;;;;;;;;;;;56844:12;:10;:12::i;:::-;56829:48;;;;;;;;;;-1:-1:-1;;;;;56829:48:0;;;;;;;;;;;;;;56590:295;;:::o;70165:37::-;;;;;;;;;;;;;;;:::o;57785:285::-;57917:41;57936:12;:10;:12::i;:::-;57950:7;57917:18;:41::i;:::-;57909:103;;;;-1:-1:-1;;;57909:103:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58023:39;58037:4;58043:2;58047:7;58056:5;58023:13;:39::i;:::-;57785:285;;;;:::o;71195:747::-;71260:13;71292:16;71300:7;71292;:16::i;:::-;71284:76;;;;-1:-1:-1;;;71284:76:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71405:11;71437:14;;;:5;:14;;;;;;71371:23;;71419:15;:32;71371:23;71483:9;:7;:9::i;:::-;71462:30;;71510:5;71506:3;:9;71503:375;;;71539:6;71546:1;71539:9;;;;;;;;;;;;;;;;;;71527:21;;;;;;;-1:-1:-1;;71527:21:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71539:9;71527:21;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71503:375;;;71570:6;71566:3;:10;71563:315;;;71600:6;71607:1;71600:9;;;;;;;71563:315;71631:6;71627:3;:10;71624:254;;;71661:6;71668:1;71661:9;;;;;;;71624:254;71692:6;71688:3;:10;71685:193;;;71722:6;71729:1;71722:9;;;;;;;71685:193;71759:13;;;;:4;:13;;;;;;;;71756:113;;;71798:6;71805:1;71798:9;;;;;;;71756:113;71848:6;71855:1;71848:9;;;;;;;;;;;;;;;;;;71836:21;;;;;;;-1:-1:-1;;71836:21:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71848:9;71836:21;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71756:113;71919:4;71925:9;71902:33;;;;;;;;;;;;;;;36:153:-1;66:2;61:3;58:11;36:153;;176:10;;164:23;;-1:-1;;139:12;;;;98:2;89:12;;;;114;36:153;;;299:10;344;;263:2;259:12;;;254:3;250:22;-1:-1;;246:30;311:9;;295:26;;;340:21;;377:20;365:33;;71902::0;;;;;;;;;;-1:-1:-1;71902:33:0;;;36:153:-1;66:2;61:3;58:11;36:153;;176:10;;164:23;;-1:-1;;139:12;;;;98:2;89:12;;;;114;36:153;;;274:1;267:3;263:2;259:12;254:3;250:22;246:30;315:4;311:9;305:3;299:10;295:26;356:4;350:3;344:10;340:21;389:7;380;377:20;372:3;365:33;3:399;;;71902:33:0;;;;;;;;;;;;49:4:-1;39:7;30;26:21;22:32;13:7;6:49;71902:33:0;;;71888:48;;;;;71195:747;;;:::o;56956:164::-;-1:-1:-1;;;;;57077:25:0;;;57053:4;57077:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;56956:164::o;59537:127::-;59602:4;59626:30;:12;59648:7;59626:30;:21;:30;:::i;2181:106::-;2269:10;2181:106;:::o;65555:192::-;65630:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;65630:29:0;-1:-1:-1;;;;;65630:29:0;;;;;;;;:24;;65684:23;65630:24;65684:14;:23::i;:::-;-1:-1:-1;;;;;65675:46:0;;;;;;;;;;;65555:192;;:::o;46174:123::-;46243:7;46270:19;46278:3;46270:7;:19::i;59831:355::-;59924:4;59949:16;59957:7;59949;:16::i;:::-;59941:73;;;;-1:-1:-1;;;59941:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60025:13;60041:23;60056:7;60041:14;:23::i;:::-;60025:39;;60094:5;-1:-1:-1;;;;;60083:16:0;:7;-1:-1:-1;;;;;60083:16:0;;:51;;;;60127:7;-1:-1:-1;;;;;60103:31:0;:20;60115:7;60103:11;:20::i;:::-;-1:-1:-1;;;;;60103:31:0;;60083:51;:94;;;;60138:39;60162:5;60169:7;60138:23;:39::i;:::-;60075:103;59831:355;-1:-1:-1;;;;59831:355:0:o;62967:599::-;63092:4;-1:-1:-1;;;;;63065:31:0;:23;63080:7;63065:14;:23::i;:::-;-1:-1:-1;;;;;63065:31:0;;63057:85;;;;-1:-1:-1;;;63057:85:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;63179:16:0;;63171:65;;;;-1:-1:-1;;;63171:65:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63249:39;63270:4;63276:2;63280:7;63249:20;:39::i;:::-;63353:29;63370:1;63374:7;63353:8;:29::i;:::-;-1:-1:-1;;;;;63395:19:0;;;;;;:13;:19;;;;;:35;;63422:7;63395:35;:26;:35;:::i;:::-;-1:-1:-1;;;;;;63441:17:0;;;;;;:13;:17;;;;;:30;;63463:7;63441:30;:21;:30;:::i;:::-;-1:-1:-1;63484:29:0;:12;63501:7;63510:2;63484:29;:16;:29;:::i;:::-;;63550:7;63546:2;-1:-1:-1;;;;;63531:27:0;63540:4;-1:-1:-1;;;;;63531:27:0;;;;;;;;;;;62967:599;;;:::o;37926:137::-;37997:7;38032:22;38036:3;38048:5;38032:3;:22::i;67744:181::-;67898:19;;67916:1;67898:19;;;67744:181::o;67622:114::-;67714:14;;67622:114::o;61452:404::-;-1:-1:-1;;;;;61532:16:0;;61524:61;;;;;-1:-1:-1;;;61524:61:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;61605:16;61613:7;61605;:16::i;:::-;61604:17;61596:58;;;;;-1:-1:-1;;;61596:58:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;61667:45;61696:1;61700:2;61704:7;61667:20;:45::i;:::-;-1:-1:-1;;;;;61725:17:0;;;;;;:13;:17;;;;;:30;;61747:7;61725:30;:21;:30;:::i;:::-;-1:-1:-1;61768:29:0;:12;61785:7;61794:2;61768:29;:16;:29;:::i;:::-;-1:-1:-1;61815:33:0;;61840:7;;-1:-1:-1;;;;;61815:33:0;;;61832:1;;61815:33;;61832:1;;61815:33;61452:404;;:::o;46636:236::-;46716:7;;;;46776:22;46780:3;46792:5;46776:3;:22::i;:::-;46745:53;;;;-1:-1:-1;46636:236:0;-1:-1:-1;;;;;46636:236:0:o;47922:213::-;48029:7;48080:44;48085:3;48105;48111:12;48080:4;:44::i;:::-;48072:53;-1:-1:-1;47922:213:0;;;;;;:::o;58952:272::-;59066:28;59076:4;59082:2;59086:7;59066:9;:28::i;:::-;59113:48;59136:4;59142:2;59146:7;59155:5;59113:22;:48::i;:::-;59105:111;;;;-1:-1:-1;;;59105:111:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45935:151;46019:4;46043:35;46053:3;46073;46043:9;:35::i;37013:137::-;37083:4;37107:35;37115:3;37135:5;37107:7;:35::i;36706:131::-;36773:4;36797:32;36802:3;36822:5;36797:4;:32::i;45358:185::-;45447:4;45471:64;45476:3;45496;-1:-1:-1;;;;;45510:23:0;;45471:4;:64::i;32964:204::-;33059:18;;33031:7;;33059:26;-1:-1:-1;33051:73:0;;;;-1:-1:-1;;;33051:73:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;33142:3;:11;;33154:5;33142:18;;;;;;;;;;;;;;;;33135:25;;32964:204;;;;:::o;43218:279::-;43322:19;;43285:7;;;;43322:27;-1:-1:-1;43314:74:0;;;;-1:-1:-1;;;43314:74:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43401:22;43426:3;:12;;43439:5;43426:19;;;;;;;;;;;;;;;;;;43401:44;;43464:5;:10;;;43476:5;:12;;;43456:33;;;;;43218:279;;;;;:::o;44715:319::-;44809:7;44848:17;;;:12;;;:17;;;;;;44899:12;44884:13;44876:36;;;;-1:-1:-1;;;44876:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23:1:-1;8:100;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;44876:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;44966:3;:12;;44990:1;44979:8;:12;44966:26;;;;;;;;;;;;;;;;;;:33;;;44959:40;;;44715:319;;;;;:::o;64832:604::-;64953:4;64980:15;:2;-1:-1:-1;;;;;64980:13:0;;:15::i;:::-;64975:60;;-1:-1:-1;65019:4:0;65012:11;;64975:60;65045:23;65071:252;-1:-1:-1;;;65184:12:0;:10;:12::i;:::-;65211:4;65230:7;65252:5;65087:181;;;;;;-1:-1:-1;;;;;65087:181:0;-1:-1:-1;;;;;65087:181:0;;;;;;-1:-1:-1;;;;;65087:181:0;-1:-1:-1;;;;;65087:181:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23:1:-1;8:100;33:3;30:1;27:10;8:100;;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;;;12:14;65087:181:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49:4:-1;39:7;30;26:21;22:32;13:7;6:49;65087:181:0;;;;-1:-1:-1;;;;;65087:181:0;;38:4:-1;29:7;25:18;67:10;61:17;-1:-1;;;;;199:8;192:4;186;182:15;179:29;167:10;160:49;0:215;;;65087:181:0;65071:252;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;65071:15:0;;;:252;;:15;:252;:::i;:::-;65045:278;;65334:13;65361:10;65350:32;;;;;15:2:-1;10:3;7:11;4:2;;;31:1;28;21:12;4:2;-1:-1;65350:32:0;-1:-1:-1;;;;;;65401:26:0;-1:-1:-1;;;65401:26:0;;-1:-1:-1;;;64832:604:0;;;;;;:::o;42533:125::-;42604:4;42628:17;;;:12;;;;;:17;;;;;;:22;;;42533:125::o;30666:1544::-;30732:4;30871:19;;;:12;;;:19;;;;;;30907:15;;30903:1300;;31342:18;;-1:-1:-1;;31293:14:0;;;;31342:22;;;;31269:21;;31342:3;;:22;;31629;;;;;;;;;;;;;;31609:42;;31775:9;31746:3;:11;;31758:13;31746:26;;;;;;;;;;;;;;;;;;;:38;;;;31852:23;;;31894:1;31852:12;;;:23;;;;;;31878:17;;;31852:43;;32004:17;;31852:3;;32004:17;;;;;;;;;;;;;;;;;;;;;;32099:3;:12;;:19;32112:5;32099:19;;;;;;;;;;;32092:26;;;32142:4;32135:11;;;;;;;;30903:1300;32186:5;32179:12;;;;;30076:414;30139:4;30161:21;30171:3;30176:5;30161:9;:21::i;:::-;30156:327;;-1:-1:-1;27:10;;39:1;23:18;;;45:23;;30199:11:0;:23;;;;;;;;;;;;;30382:18;;30360:19;;;:12;;;:19;;;;;;:40;;;;30415:11;;30156:327;-1:-1:-1;30466:5:0;30459:12;;40033:692;40109:4;40244:17;;;:12;;;:17;;;;;;40278:13;40274:444;;-1:-1:-1;;40363:38:0;;;;;;;;;;;;;;;;;;27:10:-1;;39:1;23:18;;;45:23;;40345:12:0;:57;;;;;;;;;;;;;;;;;;;;;;;;40560:19;;40540:17;;;:12;;;:17;;;;;;;:39;40594:11;;40274:444;40674:5;40638:3;:12;;40662:1;40651:8;:12;40638:26;;;;;;;;;;;;;;;;;;:33;;:41;;;;40701:5;40694:12;;;;;21056:422;21423:20;21462:8;;;21056:422::o;23974:195::-;24077:12;24109:52;24131:6;24139:4;24145:1;24148:12;24077;25278:18;25289:6;25278:10;:18::i;:::-;25270:60;;;;;-1:-1:-1;;;25270:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;25404:12;25418:23;25445:6;-1:-1:-1;;;;;25445:11:0;25465:5;25473:4;25445:33;;;;;;;;;;;;;36:153:-1;66:2;61:3;58:11;36:153;;176:10;;164:23;;-1:-1;;139:12;;;;98:2;89:12;;;;114;36:153;;;274:1;267:3;263:2;259:12;254:3;250:22;246:30;315:4;311:9;305:3;299:10;295:26;356:4;350:3;344:10;340:21;389:7;380;377:20;372:3;365:33;3:399;;;25445:33:0;;;;;;;;;;;;;;;;;;;;;;;;;12:1:-1;19;14:27;;;;67:4;61:11;56:16;;134:4;130:9;123:4;105:16;101:27;97:43;94:1;90:51;84:4;77:65;157:16;154:1;147:27;211:16;208:1;201:4;198:1;194:12;179:49;5:228;;14:27;32:4;27:9;;5:228;;25403:75:0;;;;25496:52;25514:7;25523:10;25535:12;25496:17;:52::i;:::-;25489:59;25026:530;-1:-1:-1;;;;;;;25026:530:0:o;27566:742::-;27681:12;27710:7;27706:595;;;-1:-1:-1;27741:10:0;27734:17;;27706:595;27855:17;;:21;27851:439;;28118:10;28112:17;28179:15;28166:10;28162:2;28158:19;28151:44;28066:148;28254:20;;-1:-1:-1;;;28254:20:0;;;;;;;;;;;;;;;;;28261:12;;28254:20;;;;;;;;;;;;;;;27:10:-1;;8:100;;90:11;;;84:18;71:11;;;64:39;52:2;45:10;8:100;

Swarm Source

ipfs://fecb4114c241a27e28faf0d702955ef2183e0566902e419ec57939fca537f744
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.