ETH Price: $3,097.49 (+0.46%)
Gas: 13 Gwei

Token

TiffanyNFT (TFY)
 

Overview

Max Total Supply

70 TFY

Holders

40

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
talete.eth
Balance
1 TFY
0x7646d84b9adb59f0b965eb554d5037a121a0c036
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TiffanyNFT

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-03-08
*/

// Sources flattened with hardhat v2.12.5 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/interfaces/[email protected]


// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256, /* firstTokenId */
        uint256 batchSize
    ) internal virtual {
        if (batchSize > 1) {
            if (from != address(0)) {
                _balances[from] -= batchSize;
            }
            if (to != address(0)) {
                _balances[to] += batchSize;
            }
        }
    }

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}
}


// File @openzeppelin/contracts/security/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}


// File contracts/ens/ENS.sol

pragma solidity >=0.8.4;

interface ENS {
    // Logged when the owner of a node assigns a new owner to a subnode.
    event NewOwner(bytes32 indexed node, bytes32 indexed label, address owner);

    // Logged when the owner of a node transfers ownership to a new account.
    event Transfer(bytes32 indexed node, address owner);

    // Logged when the resolver for a node changes.
    event NewResolver(bytes32 indexed node, address resolver);

    // Logged when the TTL of a node changes
    event NewTTL(bytes32 indexed node, uint64 ttl);

    // Logged when an operator is added or removed.
    event ApprovalForAll(
        address indexed owner,
        address indexed operator,
        bool approved
    );

    function setRecord(
        bytes32 node,
        address owner,
        address resolver,
        uint64 ttl
    ) external;

    function setSubnodeRecord(
        bytes32 node,
        bytes32 label,
        address owner,
        address resolver,
        uint64 ttl
    ) external;

    function setSubnodeOwner(
        bytes32 node,
        bytes32 label,
        address owner
    ) external returns (bytes32);

    function setResolver(bytes32 node, address resolver) external;

    function setOwner(bytes32 node, address owner) external;

    function setTTL(bytes32 node, uint64 ttl) external;

    function setApprovalForAll(address operator, bool approved) external;

    function owner(bytes32 node) external view returns (address);

    function resolver(bytes32 node) external view returns (address);

    function ttl(bytes32 node) external view returns (uint64);

    function recordExists(bytes32 node) external view returns (bool);

    function isApprovedForAll(address owner, address operator)
        external
        view
        returns (bool);
}


// File contracts/IDaoHallERC721.sol



pragma solidity ^0.8.0;

interface IDaoHallERC721 {
    function tokenIdOf(string calldata label) external view returns (uint256);
    function mint(string calldata label) external;
    function isMinted(string calldata label) external view returns (bool);
}


// File contracts/TiffanyNFT.sol



pragma solidity ^0.8.0;
contract TiffanyNFT is Ownable, ERC721, IERC2981, ReentrancyGuard, IDaoHallERC721 {
    using Address for address;
    using Strings for uint256;

    uint256 public constant LOYALTY_FEE = 10;
    // bytes32 public constant PARENT_NODE = 0x8f8759a99a3b90d7176a74db84652fedacf038f77d7bc36fbe4dbf9c4d301766; // tiffany.eth
    // bytes32 public constant PARENT_NODE = 0xd6028904ae214de6cef95d5993766310c1c33216fd61400cf0da0e3235fb6cfc; // nicky.eth

    bytes32 public immutable parentNode;
    ENS public immutable ens;
    address public feeReceiver;
    string public baseTokenURI;
    uint256 public totalSupply;
    uint256 public mintStartTime;

    constructor(bytes32 _parentNode, ENS _ens, address _feeReceiver, uint256 _mintStartTime, string memory _baseTokenURI) 
            ERC721("TiffanyNFT", "TFY") {
        parentNode = _parentNode;
        ens = _ens;
        feeReceiver = _feeReceiver;
        baseTokenURI = _baseTokenURI;
        mintStartTime = _mintStartTime;
        totalSupply = 0;
    }

    function setFeeReceiver(address _feeReceiver) external onlyOwner {
        feeReceiver = _feeReceiver;
    }

    function setBaseTokenURI(string memory _baseTokenURI) external onlyOwner {
        baseTokenURI = _baseTokenURI;
    }

    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "NoToken");
        return string(abi.encodePacked(baseTokenURI, tokenId.toString()));
    }

    function mint(string calldata label) external nonReentrant {
        require(block.timestamp >= mintStartTime, "Not ready");
        bytes32 node = _makeNode(parentNode, keccak256(bytes(label)));
        address owner = ens.owner(node);
        require(owner != address(0), "Invalid label.");

        uint256 tokenId = tokenIdOf(label);        
        _safeMint(owner, tokenId);
        totalSupply ++;
    }

    function tokenIdOf(string calldata label) public view returns (uint256){
        bytes memory bs = bytes(label);
        uint256 len = bs.length;
        require(len <= 4, "Label too long");
        
        uint256 tokenId = 0;
        for(uint i = 0; i < len; i ++){
            uint8 ch = uint8(bs[i]);
            require(ch >= 0x30 && ch <= 0x39, "Invalid Char");
            tokenId = tokenId * 10 + (ch-0x30);
        }
        tokenId += 10000 * len;
        return tokenId;
    }

    function isMinted(string calldata label) public view returns (bool) {
        return _exists(tokenIdOf(label));
    }

    /**
     * Rescue native token sent to this address
     */
    function withdraw(uint256 amount, address receiver) external onlyOwner{
        require(amount <= address(this).balance, "Balance not enough");
        Address.sendValue(payable(receiver), amount);
    }

    function _makeNode(bytes32 parent, bytes32 labelhash) private pure returns (bytes32){
        return keccak256(abi.encodePacked(parent, labelhash));
    }

    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    function royaltyInfo(uint256 /* _tokenId */, uint256 _salePrice) public view virtual override returns (address, uint256) {
        return (feeReceiver, _salePrice * LOYALTY_FEE / 100);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"bytes32","name":"_parentNode","type":"bytes32"},{"internalType":"contract ENS","name":"_ens","type":"address"},{"internalType":"address","name":"_feeReceiver","type":"address"},{"internalType":"uint256","name":"_mintStartTime","type":"uint256"},{"internalType":"string","name":"_baseTokenURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"LOYALTY_FEE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseTokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ens","outputs":[{"internalType":"contract ENS","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"feeReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"label","type":"string"}],"name":"isMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"label","type":"string"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"parentNode","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseTokenURI","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_feeReceiver","type":"address"}],"name":"setFeeReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"label","type":"string"}],"name":"tokenIdOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _parentNode (bytes32): 0x8f8759a99a3b90d7176a74db84652fedacf038f77d7bc36fbe4dbf9c4d301766
Arg [1] : _ens (address): 0x00000000000C2E074eC69A0dFb2997BA6C7d2e1e
Arg [2] : _feeReceiver (address): 0x335dE7aeD866061Ffb77687AC2670b0ee84B53aD
Arg [3] : _mintStartTime (uint256): 0
Arg [4] : _baseTokenURI (string): https://www.web3tiffany.com/metadata/

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 8f8759a99a3b90d7176a74db84652fedacf038f77d7bc36fbe4dbf9c4d301766
Arg [1] : 00000000000000000000000000000000000c2e074ec69a0dfb2997ba6c7d2e1e
Arg [2] : 000000000000000000000000335de7aed866061ffb77687ac2670b0ee84b53ad
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [4] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000025
Arg [6] : 68747470733a2f2f7777772e7765623374696666616e792e636f6d2f6d657461
Arg [7] : 646174612f000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

70227:3443:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72874:206;;;;;;:::i;:::-;;:::i;:::-;;73252:215;;;;;;:::i;:::-;;:::i;:::-;;;1021:14:1;;1014:22;996:41;;984:2;969:18;73252:215:0;;;;;;;;40515:100;;;:::i;:::-;;;;;;;:::i;42027:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2153:32:1;;;2135:51;;2123:2;2108:18;42027:171:0;1989:203:1;41545:416:0;;;;;;:::i;:::-;;:::i;70826:26::-;;;;;;;;;2663:25:1;;;2651:2;2636:18;70826:26:0;2517:177:1;42727:335:0;;;;;;:::i;:::-;;:::i;73475:192::-;;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3605:32:1;;;3587:51;;3669:2;3654:18;;3647:34;;;;3560:18;73475:192:0;3413:274:1;71389:120:0;;;;;;:::i;:::-;;:::i;70729:24::-;;;;;43133:185;;;;;;:::i;:::-;;:::i;40225:223::-;;;;;;:::i;:::-;;:::i;72680:119::-;;;;;;:::i;:::-;;:::i;39956:207::-;;;;;;:::i;:::-;;:::i;2853:103::-;;;:::i;70382:40::-;;70420:2;70382:40;;2205:87;2251:7;2278:6;-1:-1:-1;;;;;2278:6:0;2205:87;;70859:28;;;;;;40684:104;;;:::i;42270:155::-;;;;;;:::i;:::-;;:::i;72171:501::-;;;;;;:::i;:::-;;:::i;70760:26::-;;;;;-1:-1:-1;;;;;70760:26:0;;;43389:322;;;;;;:::i;:::-;;:::i;71517:219::-;;;;;;:::i;:::-;;:::i;70793:26::-;;;:::i;71744:419::-;;;;;;:::i;:::-;;:::i;42496:164::-;;;;;;:::i;:::-;-1:-1:-1;;;;;42617:25:0;;;42593:4;42617:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;42496:164;71271:110;;;;;;:::i;:::-;;:::i;3111:201::-;;;;;;:::i;:::-;;:::i;70687:35::-;;;;;72874:206;2091:13;:11;:13::i;:::-;72973:21:::1;72963:6;:31;;72955:62;;;::::0;-1:-1:-1;;;72955:62:0;;7984:2:1;72955:62:0::1;::::0;::::1;7966:21:1::0;8023:2;8003:18;;;7996:30;-1:-1:-1;;;8042:18:1;;;8035:48;8100:18;;72955:62:0::1;;;;;;;;;73028:44;73054:8;73065:6;73028:17;:44::i;:::-;72874:206:::0;;:::o;73252:215::-;73354:4;-1:-1:-1;;;;;;73378:41:0;;-1:-1:-1;;;73378:41:0;;:81;;;73423:36;73447:11;73423:23;:36::i;:::-;73371:88;73252:215;-1:-1:-1;;73252:215:0:o;40515:100::-;40569:13;40602:5;40595:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;40515:100;:::o;42027:171::-;42103:7;42123:23;42138:7;42123:14;:23::i;:::-;-1:-1:-1;42166:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;42166:24:0;;42027:171::o;41545:416::-;41626:13;41642:23;41657:7;41642:14;:23::i;:::-;41626:39;;41690:5;-1:-1:-1;;;;;41684:11:0;:2;-1:-1:-1;;;;;41684:11:0;;41676:57;;;;-1:-1:-1;;;41676:57:0;;8716:2:1;41676:57:0;;;8698:21:1;8755:2;8735:18;;;8728:30;8794:34;8774:18;;;8767:62;-1:-1:-1;;;8845:18:1;;;8838:31;8886:19;;41676:57:0;8514:397:1;41676:57:0;830:10;-1:-1:-1;;;;;41768:21:0;;;;:62;;-1:-1:-1;41793:37:0;41810:5;830:10;42496:164;:::i;41793:37::-;41746:173;;;;-1:-1:-1;;;41746:173:0;;9118:2:1;41746:173:0;;;9100:21:1;9157:2;9137:18;;;9130:30;9196:34;9176:18;;;9169:62;9267:31;9247:18;;;9240:59;9316:19;;41746:173:0;8916:425:1;41746:173:0;41932:21;41941:2;41945:7;41932:8;:21::i;:::-;41615:346;41545:416;;:::o;42727:335::-;42922:41;830:10;42955:7;42922:18;:41::i;:::-;42914:99;;;;-1:-1:-1;;;42914:99:0;;;;;;;:::i;:::-;43026:28;43036:4;43042:2;43046:7;43026:9;:28::i;73475:192::-;73615:11;;73578:7;;;;-1:-1:-1;;;;;73615:11:0;73655:3;73628:24;70420:2;73628:10;:24;:::i;:::-;:30;;;;:::i;:::-;73607:52;;;;73475:192;;;;;:::o;71389:120::-;2091:13;:11;:13::i;:::-;71473:12:::1;:28;71488:13:::0;71473:12;:28:::1;:::i;43133:185::-:0;43271:39;43288:4;43294:2;43298:7;43271:39;;;;;;;;;;;;:16;:39::i;40225:223::-;40297:7;45112:16;;;:7;:16;;;;;;-1:-1:-1;;;;;45112:16:0;;40361:56;;;;-1:-1:-1;;;40361:56:0;;12825:2:1;40361:56:0;;;12807:21:1;12864:2;12844:18;;;12837:30;-1:-1:-1;;;12883:18:1;;;12876:54;12947:18;;40361:56:0;12623:348:1;72680:119:0;72742:4;72766:25;72774:16;72784:5;;72774:9;:16::i;:::-;45514:4;45112:16;;;:7;:16;;;;;;-1:-1:-1;;;;;45112:16:0;45538:31;;;45449:128;72766:25;72759:32;72680:119;-1:-1:-1;;;72680:119:0:o;39956:207::-;40028:7;-1:-1:-1;;;;;40056:19:0;;40048:73;;;;-1:-1:-1;;;40048:73:0;;13178:2:1;40048:73:0;;;13160:21:1;13217:2;13197:18;;;13190:30;13256:34;13236:18;;;13229:62;-1:-1:-1;;;13307:18:1;;;13300:39;13356:19;;40048:73:0;12976:405:1;40048:73:0;-1:-1:-1;;;;;;40139:16:0;;;;;:9;:16;;;;;;;39956:207::o;2853:103::-;2091:13;:11;:13::i;:::-;2918:30:::1;2945:1;2918:18;:30::i;:::-;2853:103::o:0;40684:104::-;40740:13;40773:7;40766:14;;;;;:::i;42270:155::-;42365:52;830:10;42398:8;42408;42365:18;:52::i;72171:501::-;72234:7;72253:15;72277:5;;72253:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;72308:9:0;;72253:30;;-1:-1:-1;;;72343:1:0;72336:8;;;72328:35;;;;-1:-1:-1;;;72328:35:0;;13588:2:1;72328:35:0;;;13570:21:1;13627:2;13607:18;;;13600:30;-1:-1:-1;;;13646:18:1;;;13639:44;13700:18;;72328:35:0;13386:338:1;72328:35:0;72384:15;72418:6;72414:193;72434:3;72430:1;:7;72414:193;;;72459:8;72476:2;72479:1;72476:5;;;;;;;;:::i;:::-;;;;;;;;-1:-1:-1;72511:4:0;72505:10;;;;;:24;;;72525:4;72519:2;:10;;;;72505:24;72497:49;;;;-1:-1:-1;;;72497:49:0;;14063:2:1;72497:49:0;;;14045:21:1;14102:2;14082:18;;;14075:30;-1:-1:-1;;;14121:18:1;;;14114:42;14173:18;;72497:49:0;13861:336:1;72497:49:0;72587:7;72590:4;72587:2;:7;:::i;:::-;72571:24;;:12;:7;72581:2;72571:12;:::i;:::-;:24;;;;:::i;:::-;72561:34;;72444:163;72439:4;;;;;:::i;:::-;;;;72414:193;;;-1:-1:-1;72628:11:0;72636:3;72628:5;:11;:::i;:::-;72617:22;;;;:::i;:::-;;72171:501;-1:-1:-1;;;;;;72171:501:0:o;43389:322::-;43563:41;830:10;43596:7;43563:18;:41::i;:::-;43555:99;;;;-1:-1:-1;;;43555:99:0;;;;;;;:::i;:::-;43665:38;43679:4;43685:2;43689:7;43698:4;43665:13;:38::i;:::-;43389:322;;;;:::o;71517:219::-;45514:4;45112:16;;;:7;:16;;;;;;71590:13;;-1:-1:-1;;;;;45112:16:0;71616:36;;;;-1:-1:-1;;;71616:36:0;;14830:2:1;71616:36:0;;;14812:21:1;14869:1;14849:18;;;14842:29;-1:-1:-1;;;14887:18:1;;;14880:37;14934:18;;71616:36:0;14628:330:1;71616:36:0;71694:12;71708:18;:7;:16;:18::i;:::-;71677:50;;;;;;;;;:::i;:::-;;;;;;;;;;;;;71663:65;;71517:219;;;:::o;70793:26::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;71744:419::-;57780:21;:19;:21::i;:::-;71841:13:::1;;71822:15;:32;;71814:54;;;::::0;-1:-1:-1;;;71814:54:0;;16190:2:1;71814:54:0::1;::::0;::::1;16172:21:1::0;16229:1;16209:18;;;16202:29;-1:-1:-1;;;16247:18:1;;;16240:39;16296:18;;71814:54:0::1;15988:332:1::0;71814:54:0::1;71879:12;71894:46;71904:10;71932:5;;71916:23;;;;;;;:::i;:::-;;::::0;;;;;::::1;::::0;;73200:35;;;;21064:19:1;;;;21099:12;;;21092:28;73200:35:0;;;;;;;;;21136:12:1;;;;73200:35:0;;73190:46;;;;;;73088:156;71894:46:::1;71967:15;::::0;-1:-1:-1;;;71967:15:0;;::::1;::::0;::::1;2663:25:1::0;;;71879:61:0;;-1:-1:-1;71951:13:0::1;::::0;-1:-1:-1;;;;;71967:3:0::1;:9;::::0;::::1;::::0;2636:18:1;;71967:15:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;71951:31:::0;-1:-1:-1;;;;;;72001:19:0;::::1;71993:46;;;::::0;-1:-1:-1;;;71993:46:0;;17059:2:1;71993:46:0::1;::::0;::::1;17041:21:1::0;17098:2;17078:18;;;17071:30;-1:-1:-1;;;17117:18:1;;;17110:44;17171:18;;71993:46:0::1;16857:338:1::0;71993:46:0::1;72052:15;72070:16;72080:5;;72070:9;:16::i;:::-;72052:34;;72105:25;72115:5;72122:7;72105:9;:25::i;:::-;72141:11;:14:::0;;;:11:::1;:14;::::0;::::1;:::i;:::-;;;;;;71803:360;;;57824:20:::0;57218:1;58344:7;:22;58161:213;71271:110;2091:13;:11;:13::i;:::-;71347:11:::1;:26:::0;;-1:-1:-1;;;;;;71347:26:0::1;-1:-1:-1::0;;;;;71347:26:0;;;::::1;::::0;;;::::1;::::0;;71271:110::o;3111:201::-;2091:13;:11;:13::i;:::-;-1:-1:-1;;;;;3200:22:0;::::1;3192:73;;;::::0;-1:-1:-1;;;3192:73:0;;17402:2:1;3192:73:0::1;::::0;::::1;17384:21:1::0;17441:2;17421:18;;;17414:30;17480:34;17460:18;;;17453:62;-1:-1:-1;;;17531:18:1;;;17524:36;17577:19;;3192:73:0::1;17200:402:1::0;3192:73:0::1;3276:28;3295:8;3276:18;:28::i;:::-;3111:201:::0;:::o;2370:132::-;2251:7;2278:6;-1:-1:-1;;;;;2278:6:0;830:10;2434:23;2426:68;;;;-1:-1:-1;;;2426:68:0;;17809:2:1;2426:68:0;;;17791:21:1;;;17828:18;;;17821:30;17887:34;17867:18;;;17860:62;17939:18;;2426:68:0;17607:356:1;14992:317:0;15107:6;15082:21;:31;;15074:73;;;;-1:-1:-1;;;15074:73:0;;18170:2:1;15074:73:0;;;18152:21:1;18209:2;18189:18;;;18182:30;18248:31;18228:18;;;18221:59;18297:18;;15074:73:0;17968:353:1;15074:73:0;15161:12;15179:9;-1:-1:-1;;;;;15179:14:0;15201:6;15179:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15160:52;;;15231:7;15223:78;;;;-1:-1:-1;;;15223:78:0;;18738:2:1;15223:78:0;;;18720:21:1;18777:2;18757:18;;;18750:30;18816:34;18796:18;;;18789:62;18887:28;18867:18;;;18860:56;18933:19;;15223:78:0;18536:422:1;39587:305:0;39689:4;-1:-1:-1;;;;;;39726:40:0;;-1:-1:-1;;;39726:40:0;;:105;;-1:-1:-1;;;;;;;39783:48:0;;-1:-1:-1;;;39783:48:0;39726:105;:158;;;-1:-1:-1;;;;;;;;;;22906:40:0;;;39848:36;22797:157;51846:135;45514:4;45112:16;;;:7;:16;;;;;;-1:-1:-1;;;;;45112:16:0;51920:53;;;;-1:-1:-1;;;51920:53:0;;12825:2:1;51920:53:0;;;12807:21:1;12864:2;12844:18;;;12837:30;-1:-1:-1;;;12883:18:1;;;12876:54;12947:18;;51920:53:0;12623:348:1;51125:174:0;51200:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;51200:29:0;-1:-1:-1;;;;;51200:29:0;;;;;;;;:24;;51254:23;51200:24;51254:14;:23::i;:::-;-1:-1:-1;;;;;51245:46:0;;;;;;;;;;;51125:174;;:::o;45744:264::-;45837:4;45854:13;45870:23;45885:7;45870:14;:23::i;:::-;45854:39;;45923:5;-1:-1:-1;;;;;45912:16:0;:7;-1:-1:-1;;;;;45912:16:0;;:52;;;-1:-1:-1;;;;;;42617:25:0;;;42593:4;42617:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;45932:32;45912:87;;;;45992:7;-1:-1:-1;;;;;45968:31:0;:20;45980:7;45968:11;:20::i;:::-;-1:-1:-1;;;;;45968:31:0;;45912:87;45904:96;45744:264;-1:-1:-1;;;;45744:264:0:o;49743:1263::-;49902:4;-1:-1:-1;;;;;49875:31:0;:23;49890:7;49875:14;:23::i;:::-;-1:-1:-1;;;;;49875:31:0;;49867:81;;;;-1:-1:-1;;;49867:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;49967:16:0;;49959:65;;;;-1:-1:-1;;;49959:65:0;;19571:2:1;49959:65:0;;;19553:21:1;19610:2;19590:18;;;19583:30;19649:34;19629:18;;;19622:62;-1:-1:-1;;;19700:18:1;;;19693:34;19744:19;;49959:65:0;19369:400:1;49959:65:0;50037:42;50058:4;50064:2;50068:7;50077:1;50037:20;:42::i;:::-;50209:4;-1:-1:-1;;;;;50182:31:0;:23;50197:7;50182:14;:23::i;:::-;-1:-1:-1;;;;;50182:31:0;;50174:81;;;;-1:-1:-1;;;50174:81:0;;;;;;;:::i;:::-;50327:24;;;;:15;:24;;;;;;;;50320:31;;-1:-1:-1;;;;;;50320:31:0;;;;;;-1:-1:-1;;;;;50803:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;50803:20:0;;;50838:13;;;;;;;;;:18;;50320:31;50838:18;;;50878:16;;;:7;:16;;;;;;:21;;;;;;;;;;50917:27;;50343:7;;50917:27;;;41615:346;41545:416;;:::o;3472:191::-;3546:16;3565:6;;-1:-1:-1;;;;;3582:17:0;;;-1:-1:-1;;;;;;3582:17:0;;;;;;3615:40;;3565:6;;;;;;;3615:40;;3546:16;3615:40;3535:128;3472:191;:::o;51442:315::-;51597:8;-1:-1:-1;;;;;51588:17:0;:5;-1:-1:-1;;;;;51588:17:0;;51580:55;;;;-1:-1:-1;;;51580:55:0;;19976:2:1;51580:55:0;;;19958:21:1;20015:2;19995:18;;;19988:30;20054:27;20034:18;;;20027:55;20099:18;;51580:55:0;19774:349:1;51580:55:0;-1:-1:-1;;;;;51646:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;51646:46:0;;;;;;;;;;51708:41;;996::1;;;51708::0;;969:18:1;51708:41:0;;;;;;;51442:315;;;:::o;44592:313::-;44748:28;44758:4;44764:2;44768:7;44748:9;:28::i;:::-;44795:47;44818:4;44824:2;44828:7;44837:4;44795:22;:47::i;:::-;44787:110;;;;-1:-1:-1;;;44787:110:0;;;;;;;:::i;36280:716::-;36336:13;36387:14;36404:17;36415:5;36404:10;:17::i;:::-;36424:1;36404:21;36387:38;;36440:20;36474:6;36463:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36463:18:0;-1:-1:-1;36440:41:0;-1:-1:-1;36605:28:0;;;36621:2;36605:28;36662:288;-1:-1:-1;;36694:5:0;-1:-1:-1;;;36831:2:0;36820:14;;36815:30;36694:5;36802:44;36892:2;36883:11;;;-1:-1:-1;36913:21:0;36662:288;36913:21;-1:-1:-1;36971:6:0;36280:716;-1:-1:-1;;;36280:716:0:o;57860:293::-;57262:1;57994:7;;:19;57986:63;;;;-1:-1:-1;;;57986:63:0;;20749:2:1;57986:63:0;;;20731:21:1;20788:2;20768:18;;;20761:30;20827:33;20807:18;;;20800:61;20878:18;;57986:63:0;20547:355:1;57986:63:0;57262:1;58127:7;:18;57860:293::o;46350:110::-;46426:26;46436:2;46440:7;46426:26;;;;;;;;;;;;:9;:26::i;54130:410::-;54320:1;54308:9;:13;54304:229;;;-1:-1:-1;;;;;54342:18:0;;;54338:87;;-1:-1:-1;;;;;54381:15:0;;;;;;:9;:15;;;;;:28;;54400:9;;54381:15;:28;;54400:9;;54381:28;:::i;:::-;;;;-1:-1:-1;;54338:87:0;-1:-1:-1;;;;;54443:16:0;;;54439:83;;-1:-1:-1;;;;;54480:13:0;;;;;;:9;:13;;;;;:26;;54497:9;;54480:13;:26;;54497:9;;54480:26;:::i;:::-;;;;-1:-1:-1;;54130:410:0;;;;:::o;52545:853::-;52699:4;-1:-1:-1;;;;;52720:13:0;;14026:19;:23;52716:675;;52756:71;;-1:-1:-1;;;52756:71:0;;-1:-1:-1;;;;;52756:36:0;;;;;:71;;830:10;;52807:4;;52813:7;;52822:4;;52756:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;52756:71:0;;;;;;;;-1:-1:-1;;52756:71:0;;;;;;;;;;;;:::i;:::-;;;52752:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52997:6;:13;53014:1;52997:18;52993:328;;53040:60;;-1:-1:-1;;;53040:60:0;;;;;;;:::i;52993:328::-;53271:6;53265:13;53256:6;53252:2;53248:15;53241:38;52752:584;-1:-1:-1;;;;;;52878:51:0;-1:-1:-1;;;52878:51:0;;-1:-1:-1;52871:58:0;;52716:675;-1:-1:-1;53375:4:0;52545:853;;;;;;:::o;33140:922::-;33193:7;;-1:-1:-1;;;33271:15:0;;33267:102;;-1:-1:-1;;;33307:15:0;;;-1:-1:-1;33351:2:0;33341:12;33267:102;33396:6;33387:5;:15;33383:102;;33432:6;33423:15;;;-1:-1:-1;33467:2:0;33457:12;33383:102;33512:6;33503:5;:15;33499:102;;33548:6;33539:15;;;-1:-1:-1;33583:2:0;33573:12;33499:102;33628:5;33619;:14;33615:99;;33663:5;33654:14;;;-1:-1:-1;33697:1:0;33687:11;33615:99;33741:5;33732;:14;33728:99;;33776:5;33767:14;;;-1:-1:-1;33810:1:0;33800:11;33728:99;33854:5;33845;:14;33841:99;;33889:5;33880:14;;;-1:-1:-1;33923:1:0;33913:11;33841:99;33967:5;33958;:14;33954:66;;34003:1;33993:11;34048:6;33140:922;-1:-1:-1;;33140:922:0:o;46687:319::-;46816:18;46822:2;46826:7;46816:5;:18::i;:::-;46867:53;46898:1;46902:2;46906:7;46915:4;46867:22;:53::i;:::-;46845:153;;;;-1:-1:-1;;;46845:153:0;;;;;;;:::i;47342:942::-;-1:-1:-1;;;;;47422:16:0;;47414:61;;;;-1:-1:-1;;;47414:61:0;;22242:2:1;47414:61:0;;;22224:21:1;;;22261:18;;;22254:30;22320:34;22300:18;;;22293:62;22372:18;;47414:61:0;22040:356:1;47414:61:0;45514:4;45112:16;;;:7;:16;;;;;;-1:-1:-1;;;;;45112:16:0;45538:31;47486:58;;;;-1:-1:-1;;;47486:58:0;;22603:2:1;47486:58:0;;;22585:21:1;22642:2;22622:18;;;22615:30;22681;22661:18;;;22654:58;22729:18;;47486:58:0;22401:352:1;47486:58:0;47557:48;47586:1;47590:2;47594:7;47603:1;47557:20;:48::i;:::-;45514:4;45112:16;;;:7;:16;;;;;;-1:-1:-1;;;;;45112:16:0;45538:31;47695:58;;;;-1:-1:-1;;;47695:58:0;;22603:2:1;47695:58:0;;;22585:21:1;22642:2;22622:18;;;22615:30;22681;22661:18;;;22654:58;22729:18;;47695:58:0;22401:352:1;47695:58:0;-1:-1:-1;;;;;48102:13:0;;;;;;:9;:13;;;;;;;;:18;;48119:1;48102:18;;;48144:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;48144:21:0;;;;;48183:33;48152:7;;48102:13;;48183:33;;48102:13;;48183:33;72874:206;;:::o;14:131:1:-;-1:-1:-1;;;;;89:31:1;;79:42;;69:70;;135:1;132;125:12;150:315;218:6;226;279:2;267:9;258:7;254:23;250:32;247:52;;;295:1;292;285:12;247:52;331:9;318:23;308:33;;391:2;380:9;376:18;363:32;404:31;429:5;404:31;:::i;:::-;454:5;444:15;;;150:315;;;;;:::o;470:131::-;-1:-1:-1;;;;;;544:32:1;;534:43;;524:71;;591:1;588;581:12;606:245;664:6;717:2;705:9;696:7;692:23;688:32;685:52;;;733:1;730;723:12;685:52;772:9;759:23;791:30;815:5;791:30;:::i;1048:250::-;1133:1;1143:113;1157:6;1154:1;1151:13;1143:113;;;1233:11;;;1227:18;1214:11;;;1207:39;1179:2;1172:10;1143:113;;;-1:-1:-1;;1290:1:1;1272:16;;1265:27;1048:250::o;1303:271::-;1345:3;1383:5;1377:12;1410:6;1405:3;1398:19;1426:76;1495:6;1488:4;1483:3;1479:14;1472:4;1465:5;1461:16;1426:76;:::i;:::-;1556:2;1535:15;-1:-1:-1;;1531:29:1;1522:39;;;;1563:4;1518:50;;1303:271;-1:-1:-1;;1303:271:1:o;1579:220::-;1728:2;1717:9;1710:21;1691:4;1748:45;1789:2;1778:9;1774:18;1766:6;1748:45;:::i;1804:180::-;1863:6;1916:2;1904:9;1895:7;1891:23;1887:32;1884:52;;;1932:1;1929;1922:12;1884:52;-1:-1:-1;1955:23:1;;1804:180;-1:-1:-1;1804:180:1:o;2197:315::-;2265:6;2273;2326:2;2314:9;2305:7;2301:23;2297:32;2294:52;;;2342:1;2339;2332:12;2294:52;2381:9;2368:23;2400:31;2425:5;2400:31;:::i;:::-;2450:5;2502:2;2487:18;;;;2474:32;;-1:-1:-1;;;2197:315:1:o;2699:456::-;2776:6;2784;2792;2845:2;2833:9;2824:7;2820:23;2816:32;2813:52;;;2861:1;2858;2851:12;2813:52;2900:9;2887:23;2919:31;2944:5;2919:31;:::i;:::-;2969:5;-1:-1:-1;3026:2:1;3011:18;;2998:32;3039:33;2998:32;3039:33;:::i;:::-;2699:456;;3091:7;;-1:-1:-1;;;3145:2:1;3130:18;;;;3117:32;;2699:456::o;3160:248::-;3228:6;3236;3289:2;3277:9;3268:7;3264:23;3260:32;3257:52;;;3305:1;3302;3295:12;3257:52;-1:-1:-1;;3328:23:1;;;3398:2;3383:18;;;3370:32;;-1:-1:-1;3160:248:1:o;3692:127::-;3753:10;3748:3;3744:20;3741:1;3734:31;3784:4;3781:1;3774:15;3808:4;3805:1;3798:15;3824:632;3889:5;3919:18;3960:2;3952:6;3949:14;3946:40;;;3966:18;;:::i;:::-;4041:2;4035:9;4009:2;4095:15;;-1:-1:-1;;4091:24:1;;;4117:2;4087:33;4083:42;4071:55;;;4141:18;;;4161:22;;;4138:46;4135:72;;;4187:18;;:::i;:::-;4227:10;4223:2;4216:22;4256:6;4247:15;;4286:6;4278;4271:22;4326:3;4317:6;4312:3;4308:16;4305:25;4302:45;;;4343:1;4340;4333:12;4302:45;4393:6;4388:3;4381:4;4373:6;4369:17;4356:44;4448:1;4441:4;4432:6;4424;4420:19;4416:30;4409:41;;;;3824:632;;;;;:::o;4461:451::-;4530:6;4583:2;4571:9;4562:7;4558:23;4554:32;4551:52;;;4599:1;4596;4589:12;4551:52;4639:9;4626:23;4672:18;4664:6;4661:30;4658:50;;;4704:1;4701;4694:12;4658:50;4727:22;;4780:4;4772:13;;4768:27;-1:-1:-1;4758:55:1;;4809:1;4806;4799:12;4758:55;4832:74;4898:7;4893:2;4880:16;4875:2;4871;4867:11;4832:74;:::i;5137:592::-;5208:6;5216;5269:2;5257:9;5248:7;5244:23;5240:32;5237:52;;;5285:1;5282;5275:12;5237:52;5325:9;5312:23;5354:18;5395:2;5387:6;5384:14;5381:34;;;5411:1;5408;5401:12;5381:34;5449:6;5438:9;5434:22;5424:32;;5494:7;5487:4;5483:2;5479:13;5475:27;5465:55;;5516:1;5513;5506:12;5465:55;5556:2;5543:16;5582:2;5574:6;5571:14;5568:34;;;5598:1;5595;5588:12;5568:34;5643:7;5638:2;5629:6;5625:2;5621:15;5617:24;5614:37;5611:57;;;5664:1;5661;5654:12;5611:57;5695:2;5687:11;;;;;5717:6;;-1:-1:-1;5137:592:1;;-1:-1:-1;;;;5137:592:1:o;5734:247::-;5793:6;5846:2;5834:9;5825:7;5821:23;5817:32;5814:52;;;5862:1;5859;5852:12;5814:52;5901:9;5888:23;5920:31;5945:5;5920:31;:::i;5986:416::-;6051:6;6059;6112:2;6100:9;6091:7;6087:23;6083:32;6080:52;;;6128:1;6125;6118:12;6080:52;6167:9;6154:23;6186:31;6211:5;6186:31;:::i;:::-;6236:5;-1:-1:-1;6293:2:1;6278:18;;6265:32;6335:15;;6328:23;6316:36;;6306:64;;6366:1;6363;6356:12;6407:795;6502:6;6510;6518;6526;6579:3;6567:9;6558:7;6554:23;6550:33;6547:53;;;6596:1;6593;6586:12;6547:53;6635:9;6622:23;6654:31;6679:5;6654:31;:::i;:::-;6704:5;-1:-1:-1;6761:2:1;6746:18;;6733:32;6774:33;6733:32;6774:33;:::i;:::-;6826:7;-1:-1:-1;6880:2:1;6865:18;;6852:32;;-1:-1:-1;6935:2:1;6920:18;;6907:32;6962:18;6951:30;;6948:50;;;6994:1;6991;6984:12;6948:50;7017:22;;7070:4;7062:13;;7058:27;-1:-1:-1;7048:55:1;;7099:1;7096;7089:12;7048:55;7122:74;7188:7;7183:2;7170:16;7165:2;7161;7157:11;7122:74;:::i;:::-;7112:84;;;6407:795;;;;;;;:::o;7207:388::-;7275:6;7283;7336:2;7324:9;7315:7;7311:23;7307:32;7304:52;;;7352:1;7349;7342:12;7304:52;7391:9;7378:23;7410:31;7435:5;7410:31;:::i;:::-;7460:5;-1:-1:-1;7517:2:1;7502:18;;7489:32;7530:33;7489:32;7530:33;:::i;8129:380::-;8208:1;8204:12;;;;8251;;;8272:61;;8326:4;8318:6;8314:17;8304:27;;8272:61;8379:2;8371:6;8368:14;8348:18;8345:38;8342:161;;8425:10;8420:3;8416:20;8413:1;8406:31;8460:4;8457:1;8450:15;8488:4;8485:1;8478:15;8342:161;;8129:380;;;:::o;9346:409::-;9548:2;9530:21;;;9587:2;9567:18;;;9560:30;9626:34;9621:2;9606:18;;9599:62;-1:-1:-1;;;9692:2:1;9677:18;;9670:43;9745:3;9730:19;;9346:409::o;9760:127::-;9821:10;9816:3;9812:20;9809:1;9802:31;9852:4;9849:1;9842:15;9876:4;9873:1;9866:15;9892:168;9965:9;;;9996;;10013:15;;;10007:22;;9993:37;9983:71;;10034:18;;:::i;10197:217::-;10237:1;10263;10253:132;;10307:10;10302:3;10298:20;10295:1;10288:31;10342:4;10339:1;10332:15;10370:4;10367:1;10360:15;10253:132;-1:-1:-1;10399:9:1;;10197:217::o;10545:545::-;10647:2;10642:3;10639:11;10636:448;;;10683:1;10708:5;10704:2;10697:17;10753:4;10749:2;10739:19;10823:2;10811:10;10807:19;10804:1;10800:27;10794:4;10790:38;10859:4;10847:10;10844:20;10841:47;;;-1:-1:-1;10882:4:1;10841:47;10937:2;10932:3;10928:12;10925:1;10921:20;10915:4;10911:31;10901:41;;10992:82;11010:2;11003:5;11000:13;10992:82;;;11055:17;;;11036:1;11025:13;10992:82;;;10996:3;;;10545:545;;;:::o;11266:1352::-;11392:3;11386:10;11419:18;11411:6;11408:30;11405:56;;;11441:18;;:::i;:::-;11470:97;11560:6;11520:38;11552:4;11546:11;11520:38;:::i;:::-;11514:4;11470:97;:::i;:::-;11622:4;;11686:2;11675:14;;11703:1;11698:663;;;;12405:1;12422:6;12419:89;;;-1:-1:-1;12474:19:1;;;12468:26;12419:89;-1:-1:-1;;11223:1:1;11219:11;;;11215:24;11211:29;11201:40;11247:1;11243:11;;;11198:57;12521:81;;11668:944;;11698:663;10492:1;10485:14;;;10529:4;10516:18;;-1:-1:-1;;11734:20:1;;;11852:236;11866:7;11863:1;11860:14;11852:236;;;11955:19;;;11949:26;11934:42;;12047:27;;;;12015:1;12003:14;;;;11882:19;;11852:236;;;11856:3;12116:6;12107:7;12104:19;12101:201;;;12177:19;;;12171:26;-1:-1:-1;;12260:1:1;12256:14;;;12272:3;12252:24;12248:37;12244:42;12229:58;12214:74;;12101:201;-1:-1:-1;;;;;12348:1:1;12332:14;;;12328:22;12315:36;;-1:-1:-1;11266:1352:1:o;13729:127::-;13790:10;13785:3;13781:20;13778:1;13771:31;13821:4;13818:1;13811:15;13845:4;13842:1;13835:15;14202:151;14292:4;14285:12;;;14271;;;14267:31;;14310:14;;14307:40;;;14327:18;;:::i;14358:125::-;14423:9;;;14444:10;;;14441:36;;;14457:18;;:::i;14488:135::-;14527:3;14548:17;;;14545:43;;14568:18;;:::i;:::-;-1:-1:-1;14615:1:1;14604:13;;14488:135::o;14963:1020::-;15139:3;15168:1;15201:6;15195:13;15231:36;15257:9;15231:36;:::i;:::-;15286:1;15303:18;;;15330:133;;;;15477:1;15472:356;;;;15296:532;;15330:133;-1:-1:-1;;15363:24:1;;15351:37;;15436:14;;15429:22;15417:35;;15408:45;;;-1:-1:-1;15330:133:1;;15472:356;15503:6;15500:1;15493:17;15533:4;15578:2;15575:1;15565:16;15603:1;15617:165;15631:6;15628:1;15625:13;15617:165;;;15709:14;;15696:11;;;15689:35;15752:16;;;;15646:10;;15617:165;;;15621:3;;;15811:6;15806:3;15802:16;15795:23;;15296:532;;;;;15859:6;15853:13;15875:68;15934:8;15929:3;15922:4;15914:6;15910:17;15875:68;:::i;:::-;15959:18;;14963:1020;-1:-1:-1;;;;14963:1020:1:o;16325:271::-;16508:6;16500;16495:3;16482:33;16464:3;16534:16;;16559:13;;;16534:16;16325:271;-1:-1:-1;16325:271:1:o;16601:251::-;16671:6;16724:2;16712:9;16703:7;16699:23;16695:32;16692:52;;;16740:1;16737;16730:12;16692:52;16772:9;16766:16;16791:31;16816:5;16791:31;:::i;18963:401::-;19165:2;19147:21;;;19204:2;19184:18;;;19177:30;19243:34;19238:2;19223:18;;19216:62;-1:-1:-1;;;19309:2:1;19294:18;;19287:35;19354:3;19339:19;;18963:401::o;20128:414::-;20330:2;20312:21;;;20369:2;20349:18;;;20342:30;20408:34;20403:2;20388:18;;20381:62;-1:-1:-1;;;20474:2:1;20459:18;;20452:48;20532:3;20517:19;;20128:414::o;21159:128::-;21226:9;;;21247:11;;;21244:37;;;21261:18;;:::i;21292:489::-;-1:-1:-1;;;;;21561:15:1;;;21543:34;;21613:15;;21608:2;21593:18;;21586:43;21660:2;21645:18;;21638:34;;;21708:3;21703:2;21688:18;;21681:31;;;21486:4;;21729:46;;21755:19;;21747:6;21729:46;:::i;21786:249::-;21855:6;21908:2;21896:9;21887:7;21883:23;21879:32;21876:52;;;21924:1;21921;21914:12;21876:52;21956:9;21950:16;21975:30;21999:5;21975:30;:::i

Swarm Source

ipfs://2f4d9c07bed337a4abe41a0c70fe0e96264d919fe5dcd8c5abb7bfff62fc4db9
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.