ETH Price: $3,096.03 (-0.49%)
Gas: 3 Gwei

Token

Liquid Legions (LEGION)
 

Overview

Max Total Supply

0 LEGION

Holders

241

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
loochifer.eth
Balance
17 LEGION
0x40030d0b7f15b43df0594e570bfa36e5c0fd3b1d
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
LiquidLegions

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-08-30
*/

// SPDX-License-Identifier: MIT

/*
       Liquid Legions
 Contract written by Aleph0ne
*/

pragma solidity ^0.8.15;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(
        bytes32 indexed role,
        bytes32 indexed previousAdminRole,
        bytes32 indexed newAdminRole
    );

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(
        bytes32 role,
        uint256 index
    ) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(
        Set storage set,
        bytes32 value
    ) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(
        Set storage set,
        uint256 index
    ) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(
        Bytes32Set storage set,
        bytes32 value
    ) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(
        Bytes32Set storage set,
        bytes32 value
    ) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(
        Bytes32Set storage set,
        bytes32 value
    ) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(
        Bytes32Set storage set,
        uint256 index
    ) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(
        Bytes32Set storage set
    ) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(
        AddressSet storage set,
        address value
    ) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(
        AddressSet storage set,
        address value
    ) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(
        AddressSet storage set,
        address value
    ) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(
        AddressSet storage set,
        uint256 index
    ) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(
        AddressSet storage set
    ) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(
        UintSet storage set,
        uint256 value
    ) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(
        UintSet storage set,
        uint256 value
    ) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(
        UintSet storage set,
        uint256 index
    ) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(
        UintSet storage set
    ) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(
        address indexed from,
        address indexed to,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(
        address indexed owner,
        address indexed approved,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(
        address indexed owner,
        address indexed operator,
        bool approved
    );

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(
        uint256 tokenId
    ) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(
        address owner,
        address operator
    ) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(
        address owner,
        uint256 index
    ) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(
            address(this).balance >= amount,
            "Address: insufficient balance"
        );

        (bool success, ) = recipient.call{value: amount}("");
        require(
            success,
            "Address: unable to send value, recipient may have reverted"
        );
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data
    ) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return
            functionCallWithValue(
                target,
                data,
                value,
                "Address: low-level call with value failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(
            address(this).balance >= value,
            "Address: insufficient balance for call"
        );
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(
            data
        );
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data
    ) internal view returns (bytes memory) {
        return
            functionStaticCall(
                target,
                data,
                "Address: low-level static call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data
    ) internal returns (bytes memory) {
        return
            functionDelegateCall(
                target,
                data,
                "Address: low-level delegate call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(
        uint256 value,
        uint256 length
    ) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControl).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(
        bytes32 role
    ) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(
        bytes32 role,
        address account
    ) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(
        bytes32 role,
        address account
    ) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(
        bytes32 role,
        address account
    ) public virtual override {
        require(
            account == _msgSender(),
            "AccessControl: can only renounce roles for self"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(
            newOwner != address(0),
            "Ownable: new owner is the zero address"
        );
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is
    IAccessControlEnumerable,
    AccessControl
{
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControlEnumerable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(
        bytes32 role,
        uint256 index
    ) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(
        bytes32 role
    ) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(
        bytes32 role,
        address account
    ) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(
        bytes32 role,
        address account
    ) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(
        address owner
    ) public view virtual override returns (uint256) {
        require(
            owner != address(0),
            "ERC721: address zero is not a valid owner"
        );
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(
        uint256 tokenId
    ) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(
        uint256 tokenId
    ) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return
            bytes(baseURI).length > 0
                ? string(abi.encodePacked(baseURI, tokenId.toString()))
                : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(
        uint256 tokenId
    ) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(
        address operator,
        bool approved
    ) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(
        address owner,
        address operator
    ) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(
            _isApprovedOrOwner(_msgSender(), tokenId),
            "ERC721: caller is not token owner or approved"
        );

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(
            _isApprovedOrOwner(_msgSender(), tokenId),
            "ERC721: caller is not token owner or approved"
        );
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(
            _checkOnERC721Received(from, to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(
        address spender,
        uint256 tokenId
    ) internal view virtual returns (bool) {
        address owner = ownerOf(tokenId);
        return (spender == owner ||
            isApprovedForAll(owner, spender) ||
            getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        // Decrease balance with checked arithmetic, because an `ownerOf` override may
        // invalidate the assumption that `_balances[from] >= 1`.
        _balances[owner] -= 1;

        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(
            ownerOf(tokenId) == from,
            "ERC721: transfer from incorrect owner"
        );
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(
            ownerOf(tokenId) == from,
            "ERC721: transfer from incorrect owner"
        );

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        // Decrease balance with checked arithmetic, because an `ownerOf` override may
        // invalidate the assumption that `_balances[from] >= 1`.
        _balances[from] -= 1;

        unchecked {
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.code.length > 0) {
            try
                IERC721Receiver(to).onERC721Received(
                    _msgSender(),
                    from,
                    tokenId,
                    data
                )
            returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert(
                        "ERC721: transfer to non ERC721Receiver implementer"
                    );
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(
        address account,
        uint256 amount
    ) internal {
        _balances[account] += amount;
    }
}

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(
        address owner,
        address spender
    ) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transfer.selector, to, value)
        );
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
        );
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.approve.selector, spender, value)
        );
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(
                token.approve.selector,
                spender,
                newAllowance
            )
        );
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(
                oldAllowance >= value,
                "SafeERC20: decreased allowance below zero"
            );
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(
                token,
                abi.encodeWithSelector(
                    token.approve.selector,
                    spender,
                    newAllowance
                )
            );
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(
            data,
            "SafeERC20: low-level call failed"
        );
        if (returndata.length > 0) {
            // Return data is optional
            require(
                abi.decode(returndata, (bool)),
                "SafeERC20: ERC20 operation did not succeed"
            );
        }
    }
}

/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event ERC20PaymentReleased(
        IERC20 indexed token,
        address to,
        uint256 amount
    );
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    mapping(IERC20 => uint256) private _erc20TotalReleased;
    mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(
            payees.length == shares_.length,
            "PaymentSplitter: payees and shares length mismatch"
        );
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
     * contract.
     */
    function totalReleased(IERC20 token) public view returns (uint256) {
        return _erc20TotalReleased[token];
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
     * IERC20 contract.
     */
    function released(
        IERC20 token,
        address account
    ) public view returns (uint256) {
        return _erc20Released[token][account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 totalReceived = address(this).balance + totalReleased();
        uint256 payment = _pendingPayment(
            account,
            totalReceived,
            released(account)
        );

        require(payment != 0, "PaymentSplitter: account is not due payment");

        _released[account] += payment;
        _totalReleased += payment;

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
     * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
     * contract.
     */
    function release(IERC20 token, address account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 totalReceived = token.balanceOf(address(this)) +
            totalReleased(token);
        uint256 payment = _pendingPayment(
            account,
            totalReceived,
            released(token, account)
        );

        require(payment != 0, "PaymentSplitter: account is not due payment");

        _erc20Released[token][account] += payment;
        _erc20TotalReleased[token] += payment;

        SafeERC20.safeTransfer(token, account, payment);
        emit ERC20PaymentReleased(token, account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return
            (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(
            account != address(0),
            "PaymentSplitter: account is the zero address"
        );
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(
            _shares[account] == 0,
            "PaymentSplitter: account already has shares"
        );

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}

pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(
        address registrant,
        address operator
    ) external view returns (bool);

    function register(address registrant) external;

    function registerAndSubscribe(
        address registrant,
        address subscription
    ) external;

    function registerAndCopyEntries(
        address registrant,
        address registrantToCopy
    ) external;

    function unregister(address addr) external;

    function updateOperator(
        address registrant,
        address operator,
        bool filtered
    ) external;

    function updateOperators(
        address registrant,
        address[] calldata operators,
        bool filtered
    ) external;

    function updateCodeHash(
        address registrant,
        bytes32 codehash,
        bool filtered
    ) external;

    function updateCodeHashes(
        address registrant,
        bytes32[] calldata codeHashes,
        bool filtered
    ) external;

    function subscribe(
        address registrant,
        address registrantToSubscribe
    ) external;

    function unsubscribe(address registrant, bool copyExistingEntries) external;

    function subscriptionOf(address addr) external returns (address registrant);

    function subscribers(
        address registrant
    ) external returns (address[] memory);

    function subscriberAt(
        address registrant,
        uint256 index
    ) external returns (address);

    function copyEntriesOf(
        address registrant,
        address registrantToCopy
    ) external;

    function isOperatorFiltered(
        address registrant,
        address operator
    ) external returns (bool);

    function isCodeHashOfFiltered(
        address registrant,
        address operatorWithCode
    ) external returns (bool);

    function isCodeHashFiltered(
        address registrant,
        bytes32 codeHash
    ) external returns (bool);

    function filteredOperators(
        address addr
    ) external returns (address[] memory);

    function filteredCodeHashes(
        address addr
    ) external returns (bytes32[] memory);

    function filteredOperatorAt(
        address registrant,
        uint256 index
    ) external returns (address);

    function filteredCodeHashAt(
        address registrant,
        uint256 index
    ) external returns (bytes32);

    function isRegistered(address addr) external returns (bool);

    function codeHashOf(address addr) external returns (bytes32);
}

pragma solidity ^0.8.13;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION =
        0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY =
        0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(
        address subscriptionOrRegistrantToCopy,
        bool subscribe
    ) internal virtual {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(
                96,
                shl(96, subscriptionOrRegistrantToCopy)
            )

            for {

            } iszero(subscribe) {

            } {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(
                call(
                    gas(),
                    _OPERATOR_FILTER_REGISTRY,
                    0,
                    0x00,
                    0x44,
                    0x00,
                    0x04
                )
            ) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(
                staticcall(
                    gas(),
                    _OPERATOR_FILTER_REGISTRY,
                    0x16,
                    0x44,
                    0x00,
                    0x00
                )
            ) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(IERC165, ERC165) returns (bool) {
        return
            interfaceId == type(IERC2981).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) /
            _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(
            feeNumerator <= _feeDenominator(),
            "ERC2981: royalty fee will exceed salePrice"
        );
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(
            feeNumerator <= _feeDenominator(),
            "ERC2981: royalty fee will exceed salePrice"
        );
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// ------------------------ Liquid Legions ------------------------------------

interface LegionForgeInterface {
    function _nftTokenForges(uint256 tokenId) external view returns (address);
}

contract LiquidLegions is ERC721, Ownable, OperatorFilterer, ReentrancyGuard {
    bool public operatorFilteringEnabled;

    string private _baseTokenURI = "https://liquidlegions.com/legions/json/";

    struct ContractForgeStart {
        address contractAddress;
        address forge;
        uint256 startNumber;
    }

    mapping(address => ContractForgeStart) private theContracts;

    uint256 private maxSupply = 9999;
    bool public claimIsActive = true;

    // NOTE: Map old token id to new (same) token id
    mapping(uint => bool) public legionClaimed;

    constructor() ERC721("Liquid Legions", "LEGION") {
        _registerForOperatorFiltering();
        operatorFilteringEnabled = true;

        theContracts[
            0x21d6Fe3B109808Fc69CDaF9829457B0d780Bd975
        ] = ContractForgeStart({
            contractAddress: 0x21d6Fe3B109808Fc69CDaF9829457B0d780Bd975,
            forge: address(0),
            startNumber: 0
        }); // Titans

        theContracts[
            0x372405A6d95628Ad14518BfE05165D397f43dE1D
        ] = ContractForgeStart({
            contractAddress: 0x372405A6d95628Ad14518BfE05165D397f43dE1D,
            forge: 0xf68C01A28BBF3E3009f18C4b58868E752eb96f7c,
            startNumber: 3333
        }); // Legends

        theContracts[
            0x2f3A9adc5301600Cd9205eF7657cF0733fF71D04
        ] = ContractForgeStart({
            contractAddress: 0x2f3A9adc5301600Cd9205eF7657cF0733fF71D04,
            forge: 0x2D8a1e139cB15319B1f325eB917c9C704F45db7c,
            startNumber: 6666
        }); // Invaders
    }

    function isClaimed(uint256 tokenId) external view returns (bool) {
        return legionClaimed[tokenId];
    }

    function burn(uint256 tokenId) external {
        require(
            msg.sender == ownerOf(tokenId) || msg.sender == owner(),
            "Must own or be contract owner to burn"
        );
        _burn(tokenId);
    }

    event ClaimActivation(bool isActive);
    event LegionWasClaimed(address theAddress, uint256 theTokenId);
    event LegionNotFound(
        address theAddress,
        uint256 theTokenId,
        uint256 isForged
    );

    event ForgeNotFound(
        address theAddress,
        uint256 theTokenId,
        address theContract
    );

    function updateContractStartAndForge(
        address contractAddress,
        address forge,
        uint256 startNumber
    ) public onlyOwner {
        require(contractAddress != address(0), "Invalid address");
        require(forge != address(0), "Invalid forge address");

        theContracts[contractAddress] = ContractForgeStart({
            contractAddress: contractAddress,
            forge: forge,
            startNumber: startNumber
        });
    }

    function getContractValue(
        address contractAddress
    ) public view returns (uint256) {
        require(
            theContracts[contractAddress].contractAddress != address(0),
            "Contract address does not exist"
        );
        return theContracts[contractAddress].startNumber;
    }

    // Function to get the Forge Address associated with a contract address
    function getForgeValue(
        address contractAddress
    ) public view returns (address) {
        require(contractAddress != address(0), "Invalid address");
        return theContracts[contractAddress].forge;
    }

    function mintNewLegion(uint256 tokenId) internal {
        _safeMint(msg.sender, tokenId);
        legionClaimed[tokenId] = true;
        emit LegionWasClaimed(msg.sender, tokenId);
    }

    function claimLegions(
        uint256[] memory theTokenIDs,
        address theContract,
        bool isForged
    ) public nonReentrant {
        require(claimIsActive, "Claim Inactive");

        ContractForgeStart memory contractForgeStart = theContracts[
            theContract
        ];
        require(
            contractForgeStart.contractAddress != address(0),
            "Invalid contract address"
        );

        uint256 numTokens = theTokenIDs.length;
        require(numTokens != 0, "Empty token ID array");
        require(numTokens <= 50, "Token array length exceeds limit (gas)");

        uint256 senderBalance = IERC721(theContract).balanceOf(msg.sender);
        require(senderBalance >= numTokens, "Insufficient NFT balance");

        uint256 contractValue = getContractValue(theContract);
        address forgeAddress = getForgeValue(theContract);
        LegionForgeInterface forgeInterface = LegionForgeInterface(
            contractForgeStart.forge
        );

        for (uint256 i; i < numTokens; i++) {
            uint256 tokenId = theTokenIDs[i];
            uint256 newTokenId = tokenId + contractValue;

            if (!legionClaimed[newTokenId]) {
                // If forged, make sure the token is actually forged & owned by sender
                if (isForged) {
                    if (forgeAddress == address(0)) {
                        emit ForgeNotFound(msg.sender, tokenId, theContract);
                        continue;
                    }

                    if (forgeInterface._nftTokenForges(tokenId) != msg.sender) {
                        emit LegionNotFound(msg.sender, tokenId, 1);
                        continue;
                    }
                } else {
                    if (IERC721(theContract).ownerOf(tokenId) != msg.sender) {
                        emit LegionNotFound(msg.sender, tokenId, 0);
                        continue;
                    }
                }
                mintNewLegion(newTokenId);
            }
        }
    }

    // --------------------------------------------------------------------
    // OpenSea's new requirements to make sure royalties work (for now,
    // until they miraculously again decide to rug all of web3 nfts again)
    // They are also bloated as fuck and generally annoying, but if they do
    // not exist, OpenSea refuses royalties and transfers are broken. 🖕
    //
    // ref: https://github.com/Vectorized/closedsea/tree/main

    function setApprovalForAll(
        address operator,
        bool approved
    ) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(
        address operator,
        uint256 tokenId
    ) public override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC721) returns (bool) {
        // Supports the following `interfaceId`s:
        // - IERC165: 0x01ffc9a7
        // - IERC721: 0x80ac58cd
        // - IERC721Metadata: 0x5b5e139f
        // - IERC2981: 0x2a55205a
        return ERC721.supportsInterface(interfaceId);
    }

    function setOperatorFilteringEnabled(bool value) public onlyOwner {
        operatorFilteringEnabled = value;
    }

    function _operatorFilteringEnabled() internal view override returns (bool) {
        return operatorFilteringEnabled;
    }

    function _isPriorityOperator(
        address operator
    ) internal pure override returns (bool) {
        // OpenSea Seaport Conduit:
        // https://etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
        // https://goerli.etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
        return operator == address(0x1E0049783F008A0085193E00003D00cd54003c71);
    }

    // ---------------------------------------------------------------
    // Functions allowed by owner and no one else, hence 'onlyOwner'
    // ---------------------------------------------------------------

    function toggleSaleStatus() external onlyOwner {
        claimIsActive = !claimIsActive;
        emit ClaimActivation(claimIsActive);
    }

    function setBaseURI(string memory baseURI) external onlyOwner {
        _baseTokenURI = baseURI;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return _baseTokenURI;
    }

    function tokenURI(
        uint256 tokenId
    ) public view override returns (string memory) {
        return string(abi.encodePacked(super.tokenURI(tokenId), ".json"));
    }

    function changeMaxSupply(uint256 number) external onlyOwner {
        maxSupply = number;
    }

    // NOTE: These are onlyOwner functions in case something goes
    //       wrong, so the issues can be resolved.
    //       Mint token to address, claim ETH (if someone accidentally
    //       sends it to the contract)
    //       burn tokens in case something goes sideways with tokens
    //       NONE NEED TO BE USED, but... better to have and not need.

    function mint(address to, uint256 theToken) external onlyOwner {
        _safeMint(to, theToken);
    }

    function ownerClaim() external onlyOwner {
        uint256 balance = address(this).balance;
        payable(msg.sender).transfer(balance);
    }

    function ownerBurner(uint256[] calldata tokenIds) external onlyOwner {
        for (uint256 i; i < tokenIds.length; i++) {
            _burn(tokenIds[i]);
        }
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"isActive","type":"bool"}],"name":"ClaimActivation","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"theAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"theTokenId","type":"uint256"},{"indexed":false,"internalType":"address","name":"theContract","type":"address"}],"name":"ForgeNotFound","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"theAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"theTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"isForged","type":"uint256"}],"name":"LegionNotFound","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"theAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"theTokenId","type":"uint256"}],"name":"LegionWasClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"number","type":"uint256"}],"name":"changeMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"theTokenIDs","type":"uint256[]"},{"internalType":"address","name":"theContract","type":"address"},{"internalType":"bool","name":"isForged","type":"bool"}],"name":"claimLegions","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"contractAddress","type":"address"}],"name":"getContractValue","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"contractAddress","type":"address"}],"name":"getForgeValue","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"isClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"legionClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"theToken","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"ownerBurner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"ownerClaim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleSaleStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"contractAddress","type":"address"},{"internalType":"address","name":"forge","type":"address"},{"internalType":"uint256","name":"startNumber","type":"uint256"}],"name":"updateContractStartAndForge","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

98662:10024:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;105923:374;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;105923:374:0;;;;;;;;107189:142;;;:::i;:::-;;54306:100;;;:::i;:::-;;;;;;;:::i;55874:187::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;55874:187:0;1533:203:1;105068:182:0;;;;;;:::i;:::-;;:::i;101490:315::-;;;;;;:::i;:::-;;:::i;:::-;;;2734:25:1;;;2722:2;2707:18;101490:315:0;2588:177:1;102320:2079:0;;;;;;:::i;:::-;;:::i;105258:197::-;;;;;;:::i;:::-;;:::i;101004:478::-;;;;;;:::i;:::-;;:::i;107761:97::-;;;;;;:::i;:::-;;:::i;108241:105::-;;;;;;:::i;:::-;;:::i;105463:205::-;;;;;;:::i;:::-;;:::i;100414:226::-;;;;;;:::i;:::-;;:::i;101890:223::-;;;;;;:::i;:::-;;:::i;108354:147::-;;;:::i;99109:32::-;;;;;;;;;107339:104;;;;;;:::i;:::-;;:::i;54000:239::-;;;;;;:::i;:::-;;:::i;53678:260::-;;;;;;:::i;:::-;;:::i;46298:103::-;;;:::i;45647:87::-;45720:6;;-1:-1:-1;;;;;45720:6:0;45647:87;;54475:104;;;:::i;100293:113::-;;;;;;:::i;:::-;100352:4;100376:22;;;:13;:22;;;;;;;;;100293:113;104859:201;;;;;;:::i;:::-;;:::i;106305:117::-;;;;;;:::i;:::-;;:::i;105676:239::-;;;;;;:::i;:::-;;:::i;108509:174::-;;;;;;:::i;:::-;;:::i;107573:180::-;;;;;;:::i;:::-;;:::i;99204:42::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;56384:189;;;;;;:::i;:::-;;:::i;46556:238::-;;;;;;:::i;:::-;;:::i;98746:36::-;;;;;;;;;105923:374;106032:4;106252:37;106277:11;106252:24;:37::i;:::-;106245:44;105923:374;-1:-1:-1;;105923:374:0:o;107189:142::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;;;;;;;;;107264:13:::1;::::0;;::::1;::::0;;::::1;107263:14;-1:-1:-1::0;;107247:30:0;;::::1;::::0;::::1;::::0;;;107293::::1;::::0;107309:13;;565:14:1;558:22;540:41;;107293:30:0::1;::::0;528:2:1;513:18;107293:30:0::1;;;;;;;107189:142::o:0;54306:100::-;54360:13;54393:5;54386:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54306:100;:::o;55874:187::-;55966:7;55986:23;56001:7;55986:14;:23::i;:::-;-1:-1:-1;56029:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;56029:24:0;;55874:187::o;105068:182::-;105189:8;91237:29;91257:8;91237:19;:29::i;:::-;91232:122;;106523:24;;;;91283:59;;;91316:26;91333:8;91316:16;:26::i;:::-;105210:32:::1;105224:8;105234:7;105210:13;:32::i;:::-;105068:182:::0;;;:::o;101490:315::-;-1:-1:-1;;;;;101620:29:0;;;101578:7;101620:29;;;:12;:29;;;;;:45;101578:7;;101620:45;101598:140;;;;-1:-1:-1;;;101598:140:0;;9037:2:1;101598:140:0;;;9019:21:1;9076:2;9056:18;;;9049:30;9115:33;9095:18;;;9088:61;9166:18;;101598:140:0;8835:355:1;101598:140:0;-1:-1:-1;;;;;;101756:29:0;;;;;:12;:29;;;;;:41;;;;101490:315::o;102320:2079::-;51151:1;51749:7;;:19;51741:63;;;;-1:-1:-1;;;51741:63:0;;9397:2:1;51741:63:0;;;9379:21:1;9436:2;9416:18;;;9409:30;9475:33;9455:18;;;9448:61;9526:18;;51741:63:0;9195:355:1;51741:63:0;51151:1;51882:7;:18;102481:13:::1;::::0;::::1;;102473:40;;;::::0;-1:-1:-1;;;102473:40:0;;9757:2:1;102473:40:0::1;::::0;::::1;9739:21:1::0;9796:2;9776:18;;;9769:30;-1:-1:-1;;;9815:18:1;;;9808:44;9869:18;;102473:40:0::1;9555:338:1::0;102473:40:0::1;-1:-1:-1::0;;;;;102573:49:0;;::::1;102526:44;102573:49:::0;;;:12:::1;:49;::::0;;;;;;;;102526:96;;::::1;::::0;::::1;::::0;;;;;::::1;::::0;;;;;::::1;::::0;;;::::1;::::0;;::::1;::::0;;;;::::1;;::::0;;;;;;;;;102633:122:::1;;;::::0;-1:-1:-1;;;102633:122:0;;10100:2:1;102633:122:0::1;::::0;::::1;10082:21:1::0;10139:2;10119:18;;;10112:30;10178:26;10158:18;;;10151:54;10222:18;;102633:122:0::1;9898:348:1::0;102633:122:0::1;102788:18:::0;;102768:17:::1;102825:14:::0;;;102817:47:::1;;;::::0;-1:-1:-1;;;102817:47:0;;10453:2:1;102817:47:0::1;::::0;::::1;10435:21:1::0;10492:2;10472:18;;;10465:30;-1:-1:-1;;;10511:18:1;;;10504:50;10571:18;;102817:47:0::1;10251:344:1::0;102817:47:0::1;102896:2;102883:9;:15;;102875:66;;;::::0;-1:-1:-1;;;102875:66:0;;10802:2:1;102875:66:0::1;::::0;::::1;10784:21:1::0;10841:2;10821:18;;;10814:30;10880:34;10860:18;;;10853:62;-1:-1:-1;;;10931:18:1;;;10924:36;10977:19;;102875:66:0::1;10600:402:1::0;102875:66:0::1;102978:42;::::0;-1:-1:-1;;;102978:42:0;;103009:10:::1;102978:42;::::0;::::1;1679:51:1::0;102954:21:0::1;::::0;-1:-1:-1;;;;;102978:30:0;::::1;::::0;::::1;::::0;1652:18:1;;102978:42:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;102954:66;;103056:9;103039:13;:26;;103031:63;;;::::0;-1:-1:-1;;;103031:63:0;;11398:2:1;103031:63:0::1;::::0;::::1;11380:21:1::0;11437:2;11417:18;;;11410:30;11476:26;11456:18;;;11449:54;11520:18;;103031:63:0::1;11196:348:1::0;103031:63:0::1;103107:21;103131:29;103148:11;103131:16;:29::i;:::-;103107:53;;103171:20;103194:26;103208:11;103194:13;:26::i;:::-;103304:24;::::0;::::1;::::0;103171:49;;-1:-1:-1;103231:35:0::1;103352:1040;103372:9;103368:1;:13;103352:1040;;;103403:15;103421:11;103433:1;103421:14;;;;;;;;:::i;:::-;;;;;;;103403:32;;103450:18;103481:13;103471:7;:23;;;;:::i;:::-;103516:25;::::0;;;:13:::1;:25;::::0;;;;;103450:44;;-1:-1:-1;103516:25:0::1;;103511:870;;103654:8;103650:672;;;-1:-1:-1::0;;;;;103691:26:0;::::1;103687:170;;103751:47;::::0;;103765:10:::1;12183:34:1::0;;12248:2;12233:18;;12226:34;;;-1:-1:-1;;;;;12296:15:1;;12276:18;;;12269:43;;;;103751:47:0::1;::::0;12133:2:1;12118:18;103751:47:0::1;;;;;;;;103825:8;;;;103687:170;103885:39;::::0;-1:-1:-1;;;103885:39:0;;::::1;::::0;::::1;2734:25:1::0;;;103928:10:0::1;::::0;-1:-1:-1;;;;;103885:30:0;::::1;::::0;::::1;::::0;2707:18:1;;103885:39:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;103885:53:0::1;;103881:188;;103972:38;::::0;;103987:10:::1;12789:51:1::0;;12871:2;12856:18;;12849:34;;;104008:1:0::1;12899:18:1::0;;;12892:34;;;;103972:38:0::1;::::0;12777:2:1;12762:18;103972:38:0::1;12579:353:1::0;103881:188:0::1;103650:672;;;104121:37;::::0;-1:-1:-1;;;104121:37:0;;::::1;::::0;::::1;2734:25:1::0;;;104162:10:0::1;::::0;-1:-1:-1;;;;;104121:28:0;::::1;::::0;::::1;::::0;2707:18:1;;104121:37:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;104121:51:0::1;;104117:186;;104206:38;::::0;;104221:10:::1;12789:51:1::0;;12871:2;12856:18;;12849:34;;;104242:1:0::1;12899:18:1::0;;;12892:34;;;;104206:38:0::1;::::0;12777:2:1;12762:18;104206:38:0::1;12579:353:1::0;104117:186:0::1;104340:25;104354:10;104340:13;:25::i;:::-;103388:1004;;103352:1040;103383:3:::0;::::1;::::0;::::1;:::i;:::-;;;;103352:1040;;;-1:-1:-1::0;;51107:1:0;52061:7;:22;-1:-1:-1;;;;;;;;102320:2079:0:o;105258:197::-;105393:4;-1:-1:-1;;;;;90872:18:0;;90880:10;90872:18;90868:184;;90912:31;90932:10;90912:19;:31::i;:::-;90907:134;;106523:24;;;;90964:61;;;90997:28;91014:10;90997:16;:28::i;:::-;105410:37:::1;105429:4;105435:2;105439:7;105410:18;:37::i;:::-;105258:197:::0;;;;:::o;101004:478::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;101172:29:0;::::1;101164:57;;;::::0;-1:-1:-1;;;101164:57:0;;13637:2:1;101164:57:0::1;::::0;::::1;13619:21:1::0;13676:2;13656:18;;;13649:30;-1:-1:-1;;;13695:18:1;;;13688:45;13750:18;;101164:57:0::1;13435:339:1::0;101164:57:0::1;-1:-1:-1::0;;;;;101240:19:0;::::1;101232:53;;;::::0;-1:-1:-1;;;101232:53:0;;13981:2:1;101232:53:0::1;::::0;::::1;13963:21:1::0;14020:2;14000:18;;;13993:30;-1:-1:-1;;;14039:18:1;;;14032:51;14100:18;;101232:53:0::1;13779:345:1::0;101232:53:0::1;101330:144;::::0;;::::1;::::0;::::1;::::0;;-1:-1:-1;;;;;101330:144:0;;::::1;::::0;;;;;::::1;;::::0;;::::1;::::0;;;;;;;;;-1:-1:-1;101298:29:0;;;:12:::1;:29:::0;;;;;;:176;;;;;;::::1;-1:-1:-1::0;;;;;;101298:176:0;;::::1;;::::0;;;;;;::::1;::::0;;;;;::::1;::::0;::::1;;::::0;;;;;::::1;::::0;;::::1;::::0;101004:478::o;107761:97::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;107832:9:::1;:18:::0;107761:97::o;108241:105::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;108315:23:::1;108325:2;108329:8;108315:9;:23::i;:::-;108241:105:::0;;:::o;105463:205::-;105602:4;-1:-1:-1;;;;;90872:18:0;;90880:10;90872:18;90868:184;;90912:31;90932:10;90912:19;:31::i;:::-;90907:134;;106523:24;;;;90964:61;;;90997:28;91014:10;90997:16;:28::i;:::-;105619:41:::1;105642:4;105648:2;105652:7;105619:22;:41::i;100414:226::-:0;100501:16;100509:7;100501;:16::i;:::-;-1:-1:-1;;;;;100487:30:0;:10;-1:-1:-1;;;;;100487:30:0;;:55;;;-1:-1:-1;45720:6:0;;-1:-1:-1;;;;;45720:6:0;100521:10;:21;100487:55;100465:142;;;;-1:-1:-1;;;100465:142:0;;14331:2:1;100465:142:0;;;14313:21:1;14370:2;14350:18;;;14343:30;14409:34;14389:18;;;14382:62;-1:-1:-1;;;14460:18:1;;;14453:35;14505:19;;100465:142:0;14129:401:1;100465:142:0;100618:14;100624:7;100618:5;:14::i;:::-;100414:226;:::o;101890:223::-;101975:7;-1:-1:-1;;;;;102003:29:0;;101995:57;;;;-1:-1:-1;;;101995:57:0;;13637:2:1;101995:57:0;;;13619:21:1;13676:2;13656:18;;;13649:30;-1:-1:-1;;;13695:18:1;;;13688:45;13750:18;;101995:57:0;13435:339:1;101995:57:0;-1:-1:-1;;;;;;102070:29:0;;;;;;;:12;:29;;;;;:35;;;;;101890:223::o;108354:147::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;108456:37:::1;::::0;108424:21:::1;::::0;108464:10:::1;::::0;108456:37;::::1;;;::::0;108424:21;;108406:15:::1;108456:37:::0;108406:15;108456:37;108424:21;108464:10;108456:37;::::1;;;;;;;;;;;;;::::0;::::1;;;;107339:104:::0;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;107412:13:::1;:23;107428:7:::0;107412:13;:23:::1;:::i;54000:239::-:0;54088:7;59136:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59136:16:0;;54152:56;;;;-1:-1:-1;;;54152:56:0;;16941:2:1;54152:56:0;;;16923:21:1;16980:2;16960:18;;;16953:30;-1:-1:-1;;;16999:18:1;;;16992:54;17063:18;;54152:56:0;16739:348:1;53678:260:0;53766:7;-1:-1:-1;;;;;53808:19:0;;53786:110;;;;-1:-1:-1;;;53786:110:0;;17294:2:1;53786:110:0;;;17276:21:1;17333:2;17313:18;;;17306:30;17372:34;17352:18;;;17345:62;-1:-1:-1;;;17423:18:1;;;17416:39;17472:19;;53786:110:0;17092:405:1;53786:110:0;-1:-1:-1;;;;;;53914:16:0;;;;;:9;:16;;;;;;;53678:260::o;46298:103::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;46363:30:::1;46390:1;46363:18;:30::i;:::-;46298:103::o:0;54475:104::-;54531:13;54564:7;54557:14;;;;;:::i;104859:201::-;104988:8;91237:29;91257:8;91237:19;:29::i;:::-;91232:122;;106523:24;;;;91283:59;;;91316:26;91333:8;91316:16;:26::i;:::-;105009:43:::1;105033:8;105043;105009:23;:43::i;106305:117::-:0;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;106382:24:::1;:32:::0;;-1:-1:-1;;106382:32:0::1;::::0;::::1;;::::0;;;::::1;::::0;;106305:117::o;105676:239::-;105843:4;-1:-1:-1;;;;;90872:18:0;;90880:10;90872:18;90868:184;;90912:31;90932:10;90912:19;:31::i;:::-;90907:134;;106523:24;;;;90964:61;;;90997:28;91014:10;90997:16;:28::i;:::-;105860:47:::1;105883:4;105889:2;105893:7;105902:4;105860:22;:47::i;:::-;105676:239:::0;;;;;:::o;108509:174::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;108594:9:::1;108589:87;108605:19:::0;;::::1;108589:87;;;108646:18;108652:8;;108661:1;108652:11;;;;;;;:::i;:::-;;;;;;;108646:5;:18::i;:::-;108626:3:::0;::::1;::::0;::::1;:::i;:::-;;;;108589:87;;107573:180:::0;107654:13;107711:23;107726:7;107711:14;:23::i;:::-;107694:50;;;;;;;;:::i;:::-;;;;;;;;;;;;;107680:65;;107573:180;;;:::o;56384:189::-;-1:-1:-1;;;;;56530:25:0;;;56506:4;56530:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;56384:189::o;46556:238::-;45720:6;;-1:-1:-1;;;;;45720:6:0;34086:10;45867:23;45859:68;;;;-1:-1:-1;;;45859:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;46659:22:0;::::1;46637:110;;;::::0;-1:-1:-1;;;46637:110:0;;18165:2:1;46637:110:0::1;::::0;::::1;18147:21:1::0;18204:2;18184:18;;;18177:30;18243:34;18223:18;;;18216:62;-1:-1:-1;;;18294:18:1;;;18287:36;18340:19;;46637:110:0::1;17963:402:1::0;46637:110:0::1;46758:28;46777:8;46758:18;:28::i;53293:321::-:0;53411:4;-1:-1:-1;;;;;;53448:40:0;;-1:-1:-1;;;53448:40:0;;:105;;-1:-1:-1;;;;;;;53505:48:0;;-1:-1:-1;;;53505:48:0;53448:105;:158;;;-1:-1:-1;;;;;;;;;;37053:40:0;;;53570:36;36928:173;65822:135;59538:4;59136:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59136:16:0;65896:53;;;;-1:-1:-1;;;65896:53:0;;16941:2:1;65896:53:0;;;16923:21:1;16980:2;16960:18;;;16953:30;-1:-1:-1;;;16999:18:1;;;16992:54;17063:18;;65896:53:0;16739:348:1;106563:402:0;-1:-1:-1;;;;;106894:63:0;106914:42;106894:63;;106563:402::o;91470:1536::-;91863:22;91857:4;91850:36;91956:9;91950:4;91943:23;92031:8;92025:4;92018:22;92353:4;92326;92299;92272;92224:25;92196:5;92163:213;92135:451;;92506:16;92500:4;92494;92479:44;92554:16;92548:4;92541:30;92135:451;92986:1;92980:4;92973:15;91470:1536;:::o;55399:409::-;55480:13;55496:16;55504:7;55496;:16::i;:::-;55480:32;;55537:5;-1:-1:-1;;;;;55531:11:0;:2;-1:-1:-1;;;;;55531:11:0;;55523:57;;;;-1:-1:-1;;;55523:57:0;;18572:2:1;55523:57:0;;;18554:21:1;18611:2;18591:18;;;18584:30;18650:34;18630:18;;;18623:62;-1:-1:-1;;;18701:18:1;;;18694:31;18742:19;;55523:57:0;18370:397:1;55523:57:0;34086:10;-1:-1:-1;;;;;55615:21:0;;;;:62;;-1:-1:-1;55640:37:0;55657:5;34086:10;56384:189;:::i;55640:37::-;55593:173;;;;-1:-1:-1;;;55593:173:0;;18974:2:1;55593:173:0;;;18956:21:1;19013:2;18993:18;;;18986:30;19052:34;19032:18;;;19025:62;19123:31;19103:18;;;19096:59;19172:19;;55593:173:0;18772:425:1;55593:173:0;55779:21;55788:2;55792:7;55779:8;:21::i;102121:191::-;102181:30;102191:10;102203:7;102181:9;:30::i;:::-;102222:22;;;;:13;:22;;;;;;;;;:29;;-1:-1:-1;;102222:29:0;102247:4;102222:29;;;102267:37;;102284:10;19376:51:1;;19443:18;;;19436:34;;;102267:37:0;;19349:18:1;102267:37:0;;;;;;;102121:191;:::o;56640:372::-;56849:41;34086:10;56882:7;56849:18;:41::i;:::-;56827:136;;;;-1:-1:-1;;;56827:136:0;;;;;;;:::i;:::-;56976:28;56986:4;56992:2;56996:7;56976:9;:28::i;60418:110::-;60494:26;60504:2;60508:7;60494:26;;;;;;;;;;;;:9;:26::i;57083:185::-;57221:39;57238:4;57244:2;57248:7;57221:39;;;;;;;;;;;;:16;:39::i;62691:707::-;62751:13;62767:16;62775:7;62767;:16::i;:::-;62751:32;;62960:16;62968:7;62960;:16::i;:::-;63024:24;;;;:15;:24;;;;;;;;63017:31;;-1:-1:-1;;;;;;63017:31:0;;;-1:-1:-1;;;;;63216:16:0;;;;:9;:16;;;;;:21;;62952:24;;-1:-1:-1;63017:31:0;;63216:16;;63024:24;63216:21;;63017:31;;63216:21;:::i;:::-;;;;-1:-1:-1;;63257:16:0;;;;:7;:16;;;;;;63250:23;;-1:-1:-1;;;;;;63250:23:0;;;63291:36;63265:7;;63257:16;-1:-1:-1;;;;;63291:36:0;;;;;63257:16;;63291:36;108241:105;;:::o;46954:191::-;47047:6;;;-1:-1:-1;;;;;47064:17:0;;;-1:-1:-1;;;;;;47064:17:0;;;;;;;47097:40;;47047:6;;;47064:17;47047:6;;47097:40;;47028:16;;47097:40;47017:128;46954:191;:::o;56133:180::-;56253:52;34086:10;56286:8;56296;56253:18;:52::i;57339:359::-;57527:41;34086:10;57560:7;57527:18;:41::i;:::-;57505:136;;;;-1:-1:-1;;;57505:136:0;;;;;;;:::i;:::-;57652:38;57666:4;57672:2;57676:7;57685:4;57652:13;:38::i;54650:344::-;54739:13;54765:23;54780:7;54765:14;:23::i;:::-;54801:21;54825:10;:8;:10::i;:::-;54801:34;;54890:1;54872:7;54866:21;:25;:120;;;;;;;;;;;;;;;;;54935:7;54944:18;:7;:16;:18::i;:::-;54918:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;54866:120;54846:140;54650:344;-1:-1:-1;;;54650:344:0:o;65108:167::-;65183:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;65183:29:0;-1:-1:-1;;;;;65183:29:0;;;;;;;;:24;;65237:16;65183:24;65237:7;:16::i;:::-;-1:-1:-1;;;;;65228:39:0;;;;;;;;;;;65108:167;;:::o;59768:308::-;59886:4;59903:13;59919:16;59927:7;59919;:16::i;:::-;59903:32;;59965:5;-1:-1:-1;;;;;59954:16:0;:7;-1:-1:-1;;;;;59954:16:0;;:65;;;;59987:32;60004:5;60011:7;59987:16;:32::i;:::-;59954:113;;;;60060:7;-1:-1:-1;;;;;60036:31:0;:20;60048:7;60036:11;:20::i;:::-;-1:-1:-1;;;;;60036:31:0;;59954:113;59946:122;59768:308;-1:-1:-1;;;;59768:308:0:o;63735:1254::-;63901:4;-1:-1:-1;;;;;63881:24:0;:16;63889:7;63881;:16::i;:::-;-1:-1:-1;;;;;63881:24:0;;63859:111;;;;-1:-1:-1;;;63859:111:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;63989:16:0;;63981:65;;;;-1:-1:-1;;;63981:65:0;;21137:2:1;63981:65:0;;;21119:21:1;21176:2;21156:18;;;21149:30;21215:34;21195:18;;;21188:62;-1:-1:-1;;;21266:18:1;;;21259:34;21310:19;;63981:65:0;20935:400:1;63981:65:0;64238:4;-1:-1:-1;;;;;64218:24:0;:16;64226:7;64218;:16::i;:::-;-1:-1:-1;;;;;64218:24:0;;64196:111;;;;-1:-1:-1;;;64196:111:0;;;;;;;:::i;:::-;64379:24;;;;:15;:24;;;;;;;;64372:31;;-1:-1:-1;;;;;;64372:31:0;;;-1:-1:-1;;;;;64571:15:0;;;;:9;:15;;;;;:20;;64372:31;;64379:24;64571:20;;64372:31;;64571:20;:::i;:::-;;;;-1:-1:-1;;;;;;;64819:13:0;;;;;;;:9;:13;;;;;;;;:18;;64836:1;64819:18;;;64861:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;64861:21:0;;;;;64900:27;64869:7;;64900:27;;;;;;105068:182;;;:::o;60755:319::-;60884:18;60890:2;60894:7;60884:5;:18::i;:::-;60935:53;60966:1;60970:2;60974:7;60983:4;60935:22;:53::i;:::-;60913:153;;;;-1:-1:-1;;;60913:153:0;;;;;;;:::i;65418:315::-;65573:8;-1:-1:-1;;;;;65564:17:0;:5;-1:-1:-1;;;;;65564:17:0;;65556:55;;;;-1:-1:-1;;;65556:55:0;;21961:2:1;65556:55:0;;;21943:21:1;22000:2;21980:18;;;21973:30;22039:27;22019:18;;;22012:55;22084:18;;65556:55:0;21759:349:1;65556:55:0;-1:-1:-1;;;;;65622:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;65622:46:0;;;;;;;;;;65684:41;;540::1;;;65684::0;;513:18:1;65684:41:0;;;;;;;65418:315;;;:::o;58579:350::-;58735:28;58745:4;58751:2;58755:7;58735:9;:28::i;:::-;58796:47;58819:4;58825:2;58829:7;58838:4;58796:22;:47::i;:::-;58774:147;;;;-1:-1:-1;;;58774:147:0;;;;;;;:::i;107451:114::-;107511:13;107544;107537:20;;;;;:::i;34446:723::-;34502:13;34723:5;34732:1;34723:10;34719:53;;-1:-1:-1;;34750:10:0;;;;;;;;;;;;-1:-1:-1;;;34750:10:0;;;;;34446:723::o;34719:53::-;34797:5;34782:12;34838:78;34845:9;;34838:78;;34871:8;;;;:::i;:::-;;-1:-1:-1;34894:10:0;;-1:-1:-1;34902:2:0;34894:10;;:::i;:::-;;;34838:78;;;34926:19;34958:6;34948:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34948:17:0;;34926:39;;34976:154;34983:10;;34976:154;;35010:11;35020:1;35010:11;;:::i;:::-;;-1:-1:-1;35079:10:0;35087:2;35079:5;:10;:::i;:::-;35066:24;;:2;:24;:::i;:::-;35053:39;;35036:6;35043;35036:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;35036:56:0;;;;;;;;-1:-1:-1;35107:11:0;35116:2;35107:11;;:::i;:::-;;;34976:154;;61410:942;-1:-1:-1;;;;;61490:16:0;;61482:61;;;;-1:-1:-1;;;61482:61:0;;22689:2:1;61482:61:0;;;22671:21:1;;;22708:18;;;22701:30;22767:34;22747:18;;;22740:62;22819:18;;61482:61:0;22487:356:1;61482:61:0;59538:4;59136:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59136:16:0;59562:31;61554:58;;;;-1:-1:-1;;;61554:58:0;;23050:2:1;61554:58:0;;;23032:21:1;23089:2;23069:18;;;23062:30;23128;23108:18;;;23101:58;23176:18;;61554:58:0;22848:352:1;61554:58:0;59538:4;59136:16;;;:7;:16;;;;;;-1:-1:-1;;;;;59136:16:0;59562:31;61763:58;;;;-1:-1:-1;;;61763:58:0;;23050:2:1;61763:58:0;;;23032:21:1;23089:2;23069:18;;;23062:30;23128;23108:18;;;23101:58;23176:18;;61763:58:0;22848:352:1;61763:58:0;-1:-1:-1;;;;;62170:13:0;;;;;;:9;:13;;;;;;;;:18;;62187:1;62170:18;;;62212:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;62212:21:0;;;;;62251:33;62220:7;;62170:13;;62251:33;;62170:13;;62251:33;108241:105;;:::o;66521:1037::-;66675:4;-1:-1:-1;;;;;66696:14:0;;;:18;66692:859;;66752:174;;-1:-1:-1;;;66752:174:0;;-1:-1:-1;;;;;66752:36:0;;;;;:174;;34086:10;;66846:4;;66873:7;;66903:4;;66752:174;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;66752:174:0;;;;;;;;-1:-1:-1;;66752:174:0;;;;;;;;;;;;:::i;:::-;;;66731:765;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;67109:6;:13;67126:1;67109:18;67105:376;;67152:108;;-1:-1:-1;;;67152:108:0;;;;;;;:::i;67105:376::-;67431:6;67425:13;67416:6;67412:2;67408:15;67401:38;66731:765;-1:-1:-1;;;;;;66990:51:0;-1:-1:-1;;;66990:51:0;;-1:-1:-1;66983:58:0;;66692:859;-1:-1:-1;67535:4:0;66521:1037;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:131::-;-1:-1:-1;;;;;1816:31:1;;1806:42;;1796:70;;1862:1;1859;1852:12;1877:134;1945:20;;1974:31;1945:20;1974:31;:::i;:::-;1877:134;;;:::o;2016:315::-;2084:6;2092;2145:2;2133:9;2124:7;2120:23;2116:32;2113:52;;;2161:1;2158;2151:12;2113:52;2200:9;2187:23;2219:31;2244:5;2219:31;:::i;:::-;2269:5;2321:2;2306:18;;;;2293:32;;-1:-1:-1;;;2016:315:1:o;2336:247::-;2395:6;2448:2;2436:9;2427:7;2423:23;2419:32;2416:52;;;2464:1;2461;2454:12;2416:52;2503:9;2490:23;2522:31;2547:5;2522:31;:::i;2770:127::-;2831:10;2826:3;2822:20;2819:1;2812:31;2862:4;2859:1;2852:15;2886:4;2883:1;2876:15;2902:275;2973:2;2967:9;3038:2;3019:13;;-1:-1:-1;;3015:27:1;3003:40;;3073:18;3058:34;;3094:22;;;3055:62;3052:88;;;3120:18;;:::i;:::-;3156:2;3149:22;2902:275;;-1:-1:-1;2902:275:1:o;3182:160::-;3247:20;;3303:13;;3296:21;3286:32;;3276:60;;3332:1;3329;3322:12;3347:1090;3446:6;3454;3462;3515:2;3503:9;3494:7;3490:23;3486:32;3483:52;;;3531:1;3528;3521:12;3483:52;3571:9;3558:23;3600:18;3641:2;3633:6;3630:14;3627:34;;;3657:1;3654;3647:12;3627:34;3695:6;3684:9;3680:22;3670:32;;3740:7;3733:4;3729:2;3725:13;3721:27;3711:55;;3762:1;3759;3752:12;3711:55;3798:2;3785:16;3820:4;3843:2;3839;3836:10;3833:36;;;3849:18;;:::i;:::-;3895:2;3892:1;3888:10;3878:20;;3918:28;3942:2;3938;3934:11;3918:28;:::i;:::-;3980:15;;;4050:11;;;4046:20;;;4011:12;;;;4078:19;;;4075:39;;;4110:1;4107;4100:12;4075:39;4134:11;;;;4154:142;4170:6;4165:3;4162:15;4154:142;;;4236:17;;4224:30;;4187:12;;;;4274;;;;4154:142;;;4315:5;-1:-1:-1;4339:38:1;;-1:-1:-1;4358:18:1;;;4339:38;:::i;:::-;4329:48;;;;;;4396:35;4427:2;4416:9;4412:18;4396:35;:::i;:::-;4386:45;;3347:1090;;;;;:::o;4442:456::-;4519:6;4527;4535;4588:2;4576:9;4567:7;4563:23;4559:32;4556:52;;;4604:1;4601;4594:12;4556:52;4643:9;4630:23;4662:31;4687:5;4662:31;:::i;:::-;4712:5;-1:-1:-1;4769:2:1;4754:18;;4741:32;4782:33;4741:32;4782:33;:::i;:::-;4442:456;;4834:7;;-1:-1:-1;;;4888:2:1;4873:18;;;;4860:32;;4442:456::o;4903:407::-;4968:5;5002:18;4994:6;4991:30;4988:56;;;5024:18;;:::i;:::-;5062:57;5107:2;5086:15;;-1:-1:-1;;5082:29:1;5113:4;5078:40;5062:57;:::i;:::-;5053:66;;5142:6;5135:5;5128:21;5182:3;5173:6;5168:3;5164:16;5161:25;5158:45;;;5199:1;5196;5189:12;5158:45;5248:6;5243:3;5236:4;5229:5;5225:16;5212:43;5302:1;5295:4;5286:6;5279:5;5275:18;5271:29;5264:40;4903:407;;;;;:::o;5315:451::-;5384:6;5437:2;5425:9;5416:7;5412:23;5408:32;5405:52;;;5453:1;5450;5443:12;5405:52;5493:9;5480:23;5526:18;5518:6;5515:30;5512:50;;;5558:1;5555;5548:12;5512:50;5581:22;;5634:4;5626:13;;5622:27;-1:-1:-1;5612:55:1;;5663:1;5660;5653:12;5612:55;5686:74;5752:7;5747:2;5734:16;5729:2;5725;5721:11;5686:74;:::i;5771:315::-;5836:6;5844;5897:2;5885:9;5876:7;5872:23;5868:32;5865:52;;;5913:1;5910;5903:12;5865:52;5952:9;5939:23;5971:31;5996:5;5971:31;:::i;:::-;6021:5;-1:-1:-1;6045:35:1;6076:2;6061:18;;6045:35;:::i;:::-;6035:45;;5771:315;;;;;:::o;6091:180::-;6147:6;6200:2;6188:9;6179:7;6175:23;6171:32;6168:52;;;6216:1;6213;6206:12;6168:52;6239:26;6255:9;6239:26;:::i;6276:795::-;6371:6;6379;6387;6395;6448:3;6436:9;6427:7;6423:23;6419:33;6416:53;;;6465:1;6462;6455:12;6416:53;6504:9;6491:23;6523:31;6548:5;6523:31;:::i;:::-;6573:5;-1:-1:-1;6630:2:1;6615:18;;6602:32;6643:33;6602:32;6643:33;:::i;:::-;6695:7;-1:-1:-1;6749:2:1;6734:18;;6721:32;;-1:-1:-1;6804:2:1;6789:18;;6776:32;6831:18;6820:30;;6817:50;;;6863:1;6860;6853:12;6817:50;6886:22;;6939:4;6931:13;;6927:27;-1:-1:-1;6917:55:1;;6968:1;6965;6958:12;6917:55;6991:74;7057:7;7052:2;7039:16;7034:2;7030;7026:11;6991:74;:::i;:::-;6981:84;;;6276:795;;;;;;;:::o;7076:615::-;7162:6;7170;7223:2;7211:9;7202:7;7198:23;7194:32;7191:52;;;7239:1;7236;7229:12;7191:52;7279:9;7266:23;7308:18;7349:2;7341:6;7338:14;7335:34;;;7365:1;7362;7355:12;7335:34;7403:6;7392:9;7388:22;7378:32;;7448:7;7441:4;7437:2;7433:13;7429:27;7419:55;;7470:1;7467;7460:12;7419:55;7510:2;7497:16;7536:2;7528:6;7525:14;7522:34;;;7552:1;7549;7542:12;7522:34;7605:7;7600:2;7590:6;7587:1;7583:14;7579:2;7575:23;7571:32;7568:45;7565:65;;;7626:1;7623;7616:12;7565:65;7657:2;7649:11;;;;;7679:6;;-1:-1:-1;7076:615:1;;-1:-1:-1;;;;7076:615:1:o;7696:388::-;7764:6;7772;7825:2;7813:9;7804:7;7800:23;7796:32;7793:52;;;7841:1;7838;7831:12;7793:52;7880:9;7867:23;7899:31;7924:5;7899:31;:::i;:::-;7949:5;-1:-1:-1;8006:2:1;7991:18;;7978:32;8019:33;7978:32;8019:33;:::i;:::-;8071:7;8061:17;;;7696:388;;;;;:::o;8089:356::-;8291:2;8273:21;;;8310:18;;;8303:30;8369:34;8364:2;8349:18;;8342:62;8436:2;8421:18;;8089:356::o;8450:380::-;8529:1;8525:12;;;;8572;;;8593:61;;8647:4;8639:6;8635:17;8625:27;;8593:61;8700:2;8692:6;8689:14;8669:18;8666:38;8663:161;;8746:10;8741:3;8737:20;8734:1;8727:31;8781:4;8778:1;8771:15;8809:4;8806:1;8799:15;8663:161;;8450:380;;;:::o;11007:184::-;11077:6;11130:2;11118:9;11109:7;11105:23;11101:32;11098:52;;;11146:1;11143;11136:12;11098:52;-1:-1:-1;11169:16:1;;11007:184;-1:-1:-1;11007:184:1:o;11549:127::-;11610:10;11605:3;11601:20;11598:1;11591:31;11641:4;11638:1;11631:15;11665:4;11662:1;11655:15;11681:127;11742:10;11737:3;11733:20;11730:1;11723:31;11773:4;11770:1;11763:15;11797:4;11794:1;11787:15;11813:125;11878:9;;;11899:10;;;11896:36;;;11912:18;;:::i;12323:251::-;12393:6;12446:2;12434:9;12425:7;12421:23;12417:32;12414:52;;;12462:1;12459;12452:12;12414:52;12494:9;12488:16;12513:31;12538:5;12513:31;:::i;13295:135::-;13334:3;13355:17;;;13352:43;;13375:18;;:::i;:::-;-1:-1:-1;13422:1:1;13411:13;;13295:135::o;14661:545::-;14763:2;14758:3;14755:11;14752:448;;;14799:1;14824:5;14820:2;14813:17;14869:4;14865:2;14855:19;14939:2;14927:10;14923:19;14920:1;14916:27;14910:4;14906:38;14975:4;14963:10;14960:20;14957:47;;;-1:-1:-1;14998:4:1;14957:47;15053:2;15048:3;15044:12;15041:1;15037:20;15031:4;15027:31;15017:41;;15108:82;15126:2;15119:5;15116:13;15108:82;;;15171:17;;;15152:1;15141:13;15108:82;;;15112:3;;;14661:545;;;:::o;15382:1352::-;15508:3;15502:10;15535:18;15527:6;15524:30;15521:56;;;15557:18;;:::i;:::-;15586:97;15676:6;15636:38;15668:4;15662:11;15636:38;:::i;:::-;15630:4;15586:97;:::i;:::-;15738:4;;15802:2;15791:14;;15819:1;15814:663;;;;16521:1;16538:6;16535:89;;;-1:-1:-1;16590:19:1;;;16584:26;16535:89;-1:-1:-1;;15339:1:1;15335:11;;;15331:24;15327:29;15317:40;15363:1;15359:11;;;15314:57;16637:81;;15784:944;;15814:663;14608:1;14601:14;;;14645:4;14632:18;;-1:-1:-1;;15850:20:1;;;15968:236;15982:7;15979:1;15976:14;15968:236;;;16071:19;;;16065:26;16050:42;;16163:27;;;;16131:1;16119:14;;;;15998:19;;15968:236;;;15972:3;16232:6;16223:7;16220:19;16217:201;;;16293:19;;;16287:26;-1:-1:-1;;16376:1:1;16372:14;;;16388:3;16368:24;16364:37;16360:42;16345:58;16330:74;;16217:201;-1:-1:-1;;;;;16464:1:1;16448:14;;;16444:22;16431:36;;-1:-1:-1;15382:1352:1:o;17502:456::-;17734:3;17772:6;17766:13;17788:66;17847:6;17842:3;17835:4;17827:6;17823:17;17788:66;:::i;:::-;-1:-1:-1;;;17876:16:1;;17901:22;;;-1:-1:-1;17950:1:1;17939:13;;17502:456;-1:-1:-1;17502:456:1:o;19481:409::-;19683:2;19665:21;;;19722:2;19702:18;;;19695:30;19761:34;19756:2;19741:18;;19734:62;-1:-1:-1;;;19827:2:1;19812:18;;19805:43;19880:3;19865:19;;19481:409::o;19895:128::-;19962:9;;;19983:11;;;19980:37;;;19997:18;;:::i;20028:496::-;20207:3;20245:6;20239:13;20261:66;20320:6;20315:3;20308:4;20300:6;20296:17;20261:66;:::i;:::-;20390:13;;20349:16;;;;20412:70;20390:13;20349:16;20459:4;20447:17;;20412:70;:::i;:::-;20498:20;;20028:496;-1:-1:-1;;;;20028:496:1:o;20529:401::-;20731:2;20713:21;;;20770:2;20750:18;;;20743:30;20809:34;20804:2;20789:18;;20782:62;-1:-1:-1;;;20875:2:1;20860:18;;20853:35;20920:3;20905:19;;20529:401::o;21340:414::-;21542:2;21524:21;;;21581:2;21561:18;;;21554:30;21620:34;21615:2;21600:18;;21593:62;-1:-1:-1;;;21686:2:1;21671:18;;21664:48;21744:3;21729:19;;21340:414::o;22113:127::-;22174:10;22169:3;22165:20;22162:1;22155:31;22205:4;22202:1;22195:15;22229:4;22226:1;22219:15;22245:120;22285:1;22311;22301:35;;22316:18;;:::i;:::-;-1:-1:-1;22350:9:1;;22245:120::o;22370:112::-;22402:1;22428;22418:35;;22433:18;;:::i;:::-;-1:-1:-1;22467:9:1;;22370:112::o;23205:489::-;-1:-1:-1;;;;;23474:15:1;;;23456:34;;23526:15;;23521:2;23506:18;;23499:43;23573:2;23558:18;;23551:34;;;23621:3;23616:2;23601:18;;23594:31;;;23399:4;;23642:46;;23668:19;;23660:6;23642:46;:::i;:::-;23634:54;23205:489;-1:-1:-1;;;;;;23205:489:1:o;23699:249::-;23768:6;23821:2;23809:9;23800:7;23796:23;23792:32;23789:52;;;23837:1;23834;23827:12;23789:52;23869:9;23863:16;23888:30;23912:5;23888:30;:::i

Swarm Source

ipfs://28bfe3f01190045d75cf96e9fea89c08394dce5fed4d6ab787a290199ff5f3f2
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.