ETH Price: $2,304.45 (+0.97%)
Gas: 0.91 Gwei

Token

Gyroscope Councillor Vault (GCVT)
 

Overview

Max Total Supply

52 GCVT

Holders

52

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
ermao.eth
Balance
1 GCVT
0x4254c53fc3b3b38df025ea30bcae410e11bb95b6
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CouncillorNFT

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
london EvmVersion, GNU GPLv3 license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-12-07
*/

// SPDX-License-Identifier: GPL-3.0-or-later
// Sources flattened with hardhat v2.12.2 https://hardhat.org

// File interfaces/IVotingPowersUpdater.sol

pragma solidity ^0.8.17;

interface IVotingPowersUpdater {
    function updateBaseVotingPower(
        address user,
        address delegate,
        uint128 addedVotingPower
    ) external;
}


// File libraries/Merkle.sol

pragma solidity ^0.8.17;

library Merkle {
    struct Root {
        bytes32 _root;
    }

    function isProofValid(
        Root storage root,
        bytes32 firstNode,
        bytes32[] memory remainingNodes
    ) internal view returns (bool) {
        bytes32 node = firstNode;
        for (uint256 i = 0; i < remainingNodes.length; i++) {
            (bytes32 left, bytes32 right) = (node, remainingNodes[i]);
            if (left > right) (left, right) = (right, left);
            node = keccak256(abi.encodePacked(left, right));
        }

        return node == root._root;
    }
}


// File libraries/Errors.sol

pragma solidity ^0.8.17;

library Errors {
    error DuplicatedVault(address vault);
    error InvalidTotalWeight(uint256 totalWeight);
    error NotAuthorized(address actual, address expected);
    error InvalidVotingPowerUpdate(
        uint256 actualTotalPower,
        uint256 givenTotalPower
    );
    error MultisigSunset();

    error ZeroDivision();
}


// File contracts/access/ImmutableOwner.sol

pragma solidity ^0.8.17;

contract ImmutableOwner {
    address public immutable owner;

    modifier onlyOwner() {
        if (msg.sender != owner) revert Errors.NotAuthorized(msg.sender, owner);
        _;
    }

    constructor(address _owner) {
        owner = _owner;
    }
}


// File @openzeppelin/contracts/utils/structs/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/EIP712.sol)

pragma solidity ^0.8.0;

/**
 * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
 *
 * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
 * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
 * they need in their contracts using a combination of `abi.encode` and `keccak256`.
 *
 * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
 * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
 * ({_hashTypedDataV4}).
 *
 * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
 * the chain id to protect against replay attacks on an eventual fork of the chain.
 *
 * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
 * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
 *
 * _Available since v3.4._
 */
abstract contract EIP712 {
    /* solhint-disable var-name-mixedcase */
    // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
    // invalidate the cached domain separator if the chain id changes.
    bytes32 private immutable _CACHED_DOMAIN_SEPARATOR;
    uint256 private immutable _CACHED_CHAIN_ID;
    address private immutable _CACHED_THIS;

    bytes32 private immutable _HASHED_NAME;
    bytes32 private immutable _HASHED_VERSION;
    bytes32 private immutable _TYPE_HASH;

    /* solhint-enable var-name-mixedcase */

    /**
     * @dev Initializes the domain separator and parameter caches.
     *
     * The meaning of `name` and `version` is specified in
     * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
     *
     * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
     * - `version`: the current major version of the signing domain.
     *
     * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
     * contract upgrade].
     */
    constructor(string memory name, string memory version) {
        bytes32 hashedName = keccak256(bytes(name));
        bytes32 hashedVersion = keccak256(bytes(version));
        bytes32 typeHash = keccak256(
            "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
        );
        _HASHED_NAME = hashedName;
        _HASHED_VERSION = hashedVersion;
        _CACHED_CHAIN_ID = block.chainid;
        _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
        _CACHED_THIS = address(this);
        _TYPE_HASH = typeHash;
    }

    /**
     * @dev Returns the domain separator for the current chain.
     */
    function _domainSeparatorV4() internal view returns (bytes32) {
        if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
            return _CACHED_DOMAIN_SEPARATOR;
        } else {
            return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
        }
    }

    function _buildDomainSeparator(
        bytes32 typeHash,
        bytes32 nameHash,
        bytes32 versionHash
    ) private view returns (bytes32) {
        return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
    }

    /**
     * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
     * function returns the hash of the fully encoded EIP712 message for this domain.
     *
     * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
     *
     * ```solidity
     * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
     *     keccak256("Mail(address to,string contents)"),
     *     mailTo,
     *     keccak256(bytes(mailContents))
     * )));
     * address signer = ECDSA.recover(digest, signature);
     * ```
     */
    function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
        return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}


// File @openzeppelin/contracts/proxy/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!Address.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initialized`
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initializing`
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256, /* firstTokenId */
        uint256 batchSize
    ) internal virtual {
        if (batchSize > 1) {
            if (from != address(0)) {
                _balances[from] -= batchSize;
            }
            if (to != address(0)) {
                _balances[to] += batchSize;
            }
        }
    }

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev See {ERC721-_beforeTokenTransfer}.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, firstTokenId, batchSize);

        if (batchSize > 1) {
            // Will only trigger during construction. Batch transferring (minting) is not available afterwards.
            revert("ERC721Enumerable: consecutive transfers not supported");
        }

        uint256 tokenId = firstTokenId;

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}


// File contracts/CouncillorNFT.sol

pragma solidity ^0.8.17;







contract CouncillorNFT is
    ERC721Enumerable,
    ImmutableOwner,
    EIP712,
    Initializable
{
    event MintingParamsUpdated(uint16 maxSupply, bytes32 merkleRoot);

    using Merkle for Merkle.Root;

    constructor(
        string memory _name,
        string memory _ticker,
        address _owner,
        uint16 _maxSupply,
        bytes32 merkleRoot
    ) ERC721(_name, _ticker) ImmutableOwner(_owner) EIP712(_name, "1") {
        maxSupply = _maxSupply;
        _merkleRoot = Merkle.Root(merkleRoot);
    }

    IVotingPowersUpdater private vault;
    uint16 private tokenId;
    uint16 public maxSupply;
    bool private transfersAllowed;

    Merkle.Root internal _merkleRoot;
    bytes32 private immutable _TYPE_HASH =
        keccak256(
            "Proof(address to,uint128 multiplier,address delegate,bytes32[] proof)"
        );

    mapping(address => bool) private _claimed;

    function initializeGovernanceVault(address _vault) public initializer {
        vault = IVotingPowersUpdater(_vault);
    }

    function getMerkleRoot() external view returns (bytes32) {
        return _merkleRoot._root;
    }

    function setTransfersAllowed(bool _transfersAllowed) public onlyOwner {
        transfersAllowed = _transfersAllowed;
    }

    function updateMintingParams(
        uint16 _maxSupply,
        bytes32 merkleRoot
    ) public onlyOwner {
        maxSupply = _maxSupply;
        _merkleRoot = Merkle.Root(merkleRoot);
        emit MintingParamsUpdated(_maxSupply, merkleRoot);
    }

    function mint(
        address to,
        uint128 multiplier,
        address delegate,
        bytes32[] calldata proof,
        bytes calldata signature
    ) public {
        _requireValidProof(to, multiplier, delegate, proof, signature);

        require(!_claimed[to], "user has already claimed NFT");
        require(
            tokenId < maxSupply,
            "mint error: supply cap would be exceeded"
        );

        _mint(to, tokenId);
        tokenId++;

        _claimed[to] = true;

        vault.updateBaseVotingPower(to, delegate, multiplier);
    }

    function _requireValidProof(
        address to,
        uint128 multiplier,
        address delegate,
        bytes32[] calldata proof,
        bytes calldata signature
    ) internal view {
        if (msg.sender == owner) {
            return;
        }

        bytes32 hash = _hashTypedDataV4(
            keccak256(
                abi.encode(
                    _TYPE_HASH,
                    to,
                    multiplier,
                    delegate,
                    _encodeProof(proof)
                )
            )
        );
        address claimant = ECDSA.recover(hash, signature);

        require(claimant == to, "invalid signature");

        bytes32 node = keccak256(abi.encodePacked(to, multiplier));
        require(_merkleRoot.isProofValid(node, proof), "invalid proof");
    }

    function _encodeProof(
        bytes32[] memory proof
    ) internal pure returns (bytes32) {
        bytes memory proofB;
        for (uint256 i = 0; i < proof.length; i++) {
            proofB = bytes.concat(proofB, abi.encode(proof[i]));
        }
        return keccak256(proofB);
    }

    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal override {
        // `from == address(0)` in the case of mints.
        // We want to revert unless we're minting or transfers have been enabled.
        // In any case, we don't want to transfer the associated voting power.
        require(from == address(0) || transfersAllowed, "cannot transfer NFT");
        super._beforeTokenTransfer(from, to, firstTokenId, batchSize);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_name","type":"string"},{"internalType":"string","name":"_ticker","type":"string"},{"internalType":"address","name":"_owner","type":"address"},{"internalType":"uint16","name":"_maxSupply","type":"uint16"},{"internalType":"bytes32","name":"merkleRoot","type":"bytes32"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"actual","type":"address"},{"internalType":"address","name":"expected","type":"address"}],"name":"NotAuthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint16","name":"maxSupply","type":"uint16"},{"indexed":false,"internalType":"bytes32","name":"merkleRoot","type":"bytes32"}],"name":"MintingParamsUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_vault","type":"address"}],"name":"initializeGovernanceVault","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint128","name":"multiplier","type":"uint128"},{"internalType":"address","name":"delegate","type":"address"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_transfersAllowed","type":"bool"}],"name":"setTransfersAllowed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint16","name":"_maxSupply","type":"uint16"},{"internalType":"bytes32","name":"merkleRoot","type":"bytes32"}],"name":"updateMintingParams","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _name (string): Gyroscope Councillor Vault
Arg [1] : _ticker (string): GCVT
Arg [2] : _owner (address): 0x78EcF97572c3890eD02221A611014F30219f6219
Arg [3] : _maxSupply (uint16): 196
Arg [4] : merkleRoot (bytes32): 0x4fc712cf1de0720ab70e629130e7510bff5e5de3c7b77b146acf99c2f9662061

-----Encoded View---------------
9 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [2] : 00000000000000000000000078ecf97572c3890ed02221a611014f30219f6219
Arg [3] : 00000000000000000000000000000000000000000000000000000000000000c4
Arg [4] : 4fc712cf1de0720ab70e629130e7510bff5e5de3c7b77b146acf99c2f9662061
Arg [5] : 000000000000000000000000000000000000000000000000000000000000001a
Arg [6] : 4779726f73636f706520436f756e63696c6c6f72205661756c74000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [8] : 4743565400000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

95191:3870:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;89175:224;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;89175:224:0;;;;;;;;72149:100;;;:::i;:::-;;;;;;;:::i;73661:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;73661:171:0;1533:203:1;73179:416:0;;;;;;:::i;:::-;;:::i;:::-;;89815:113;89903:10;:17;89815:113;;;2324:25:1;;;2312:2;2297:18;89815:113:0;2178:177:1;74361:335:0;;;;;;:::i;:::-;;:::i;89483:256::-;;;;;;:::i;:::-;;:::i;96126:125::-;;;;;;:::i;:::-;;:::i;74767:185::-;;;;;;:::i;:::-;;:::i;96259:100::-;96334:11;:17;96259:100;;96500:259;;;;;;:::i;:::-;;:::i;90005:233::-;;;;;;:::i;:::-;;:::i;71859:223::-;;;;;;:::i;:::-;;:::i;96767:592::-;;;;;;:::i;:::-;;:::i;71590:207::-;;;;;;:::i;:::-;;:::i;1532:30::-;;;;;72318:104;;;:::i;73904:155::-;;;;;;:::i;:::-;;:::i;75023:322::-;;;;;;:::i;:::-;;:::i;72493:281::-;;;;;;:::i;:::-;;:::i;95806:23::-;;;;;-1:-1:-1;;;95806:23:0;;;;;;;;;6882:6:1;6870:19;;;6852:38;;6840:2;6825:18;95806:23:0;6708:188:1;74130:164:0;;;;;;:::i;:::-;-1:-1:-1;;;;;74251:25:0;;;74227:4;74251:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;74130:164;96367:125;;;;;;:::i;:::-;;:::i;89175:224::-;89277:4;-1:-1:-1;;;;;;89301:50:0;;-1:-1:-1;;;89301:50:0;;:90;;;89355:36;89379:11;89355:23;:36::i;:::-;89294:97;89175:224;-1:-1:-1;;89175:224:0:o;72149:100::-;72203:13;72236:5;72229:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;72149:100;:::o;73661:171::-;73737:7;73757:23;73772:7;73757:14;:23::i;:::-;-1:-1:-1;73800:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;73800:24:0;;73661:171::o;73179:416::-;73260:13;73276:23;73291:7;73276:14;:23::i;:::-;73260:39;;73324:5;-1:-1:-1;;;;;73318:11:0;:2;-1:-1:-1;;;;;73318:11:0;;73310:57;;;;-1:-1:-1;;;73310:57:0;;7938:2:1;73310:57:0;;;7920:21:1;7977:2;7957:18;;;7950:30;8016:34;7996:18;;;7989:62;-1:-1:-1;;;8067:18:1;;;8060:31;8108:19;;73310:57:0;;;;;;;;;60735:10;-1:-1:-1;;;;;73402:21:0;;;;:62;;-1:-1:-1;73427:37:0;73444:5;60735:10;74130:164;:::i;73427:37::-;73380:173;;;;-1:-1:-1;;;73380:173:0;;8340:2:1;73380:173:0;;;8322:21:1;8379:2;8359:18;;;8352:30;8418:34;8398:18;;;8391:62;8489:31;8469:18;;;8462:59;8538:19;;73380:173:0;8138:425:1;73380:173:0;73566:21;73575:2;73579:7;73566:8;:21::i;:::-;73249:346;73179:416;;:::o;74361:335::-;74556:41;60735:10;74589:7;74556:18;:41::i;:::-;74548:99;;;;-1:-1:-1;;;74548:99:0;;;;;;;:::i;:::-;74660:28;74670:4;74676:2;74680:7;74660:9;:28::i;89483:256::-;89580:7;89616:23;89633:5;89616:16;:23::i;:::-;89608:5;:31;89600:87;;;;-1:-1:-1;;;89600:87:0;;9184:2:1;89600:87:0;;;9166:21:1;9223:2;9203:18;;;9196:30;9262:34;9242:18;;;9235:62;-1:-1:-1;;;9313:18:1;;;9306:41;9364:19;;89600:87:0;8982:407:1;89600:87:0;-1:-1:-1;;;;;;89705:19:0;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;89483:256::o;96126:125::-;56558:13;;;;;;;56557:14;;56605:34;;;;-1:-1:-1;56623:12:0;;56638:1;56623:12;;;;:16;56605:34;56604:97;;;-1:-1:-1;56673:4:0;45291:19;:23;;;56645:55;;-1:-1:-1;56683:12:0;;;;;:17;56645:55;56582:193;;;;-1:-1:-1;;;56582:193:0;;9596:2:1;56582:193:0;;;9578:21:1;9635:2;9615:18;;;9608:30;9674:34;9654:18;;;9647:62;-1:-1:-1;;;9725:18:1;;;9718:44;9779:19;;56582:193:0;9394:410:1;56582:193:0;56786:12;:16;;-1:-1:-1;;56786:16:0;56801:1;56786:16;;;56813:67;;;;56848:13;:20;;-1:-1:-1;;56848:20:0;;;;;56813:67;96207:5:::1;:36:::0;;-1:-1:-1;;;;;;96207:36:0::1;::::0;-1:-1:-1;;;;;96207:36:0;::::1;;;::::0;;56902:102;;;;56937:13;:21;;-1:-1:-1;;56937:21:0;;;56978:14;;-1:-1:-1;9961:36:1;;56978:14:0;;9949:2:1;9934:18;56978:14:0;;;;;;;;56902:102;56524:487;96126:125;:::o;74767:185::-;74905:39;74922:4;74928:2;74932:7;74905:39;;;;;;;;;;;;:16;:39::i;96500:259::-;1607:10;-1:-1:-1;;;;;1621:5:0;1607:19;;1603:71;;1635:39;;-1:-1:-1;;;1635:39:0;;1656:10;1635:39;;;10220:34:1;-1:-1:-1;;;;;1668:5:0;10290:15:1;10270:18;;;10263:43;10155:18;;1635:39:0;10008:304:1;1603:71:0;96621:9:::1;:22:::0;;-1:-1:-1;;;;96621:22:0::1;-1:-1:-1::0;;;96621:22:0::1;::::0;::::1;::::0;;::::1;::::0;;;::::1;::::0;;;96668:23:::1;::::0;;::::1;::::0;;::::1;::::0;;;;;;96654:11:::1;:37:::0;;;96707:44;;10489:38:1;;;10543:18;;10536:34;;;96707:44:0::1;::::0;10462:18:1;96707:44:0::1;10317:259:1::0;90005:233:0;90080:7;90116:30;89903:10;:17;;89815:113;90116:30;90108:5;:38;90100:95;;;;-1:-1:-1;;;90100:95:0;;10783:2:1;90100:95:0;;;10765:21:1;10822:2;10802:18;;;10795:30;10861:34;10841:18;;;10834:62;-1:-1:-1;;;10912:18:1;;;10905:42;10964:19;;90100:95:0;10581:408:1;90100:95:0;90213:10;90224:5;90213:17;;;;;;;;:::i;:::-;;;;;;;;;90206:24;;90005:233;;;:::o;71859:223::-;71931:7;76746:16;;;:7;:16;;;;;;-1:-1:-1;;;;;76746:16:0;;71995:56;;;;-1:-1:-1;;;71995:56:0;;11328:2:1;71995:56:0;;;11310:21:1;11367:2;11347:18;;;11340:30;-1:-1:-1;;;11386:18:1;;;11379:54;11450:18;;71995:56:0;11126:348:1;96767:592:0;96953:62;96972:2;96976:10;96988:8;96998:5;;97005:9;;96953:18;:62::i;:::-;-1:-1:-1;;;;;97037:12:0;;;;;;:8;:12;;;;;;;;97036:13;97028:54;;;;-1:-1:-1;;;97028:54:0;;11681:2:1;97028:54:0;;;11663:21:1;11720:2;11700:18;;;11693:30;11759;11739:18;;;11732:58;11807:18;;97028:54:0;11479:352:1;97028:54:0;97125:9;;;-1:-1:-1;;;97125:9:0;;;;-1:-1:-1;;;97115:7:0;;;;:19;97093:109;;;;-1:-1:-1;;;97093:109:0;;12038:2:1;97093:109:0;;;12020:21:1;12077:2;12057:18;;;12050:30;12116:34;12096:18;;;12089:62;-1:-1:-1;;;12167:18:1;;;12160:38;12215:19;;97093:109:0;11836:404:1;97093:109:0;97225:7;;97215:18;;97221:2;;-1:-1:-1;;;97225:7:0;;;;97215:5;:18::i;:::-;97244:7;:9;;-1:-1:-1;;;97244:9:0;;;;;:7;:9;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;97266:12:0;;;-1:-1:-1;97266:12:0;;;:8;:12;;;;;;;:19;;-1:-1:-1;;97266:19:0;-1:-1:-1;97266:19:0;;;97298:5;;:53;;-1:-1:-1;;;97298:53:0;;;;;12819:34:1;;;;12889:15;;;12869:18;;;12862:43;-1:-1:-1;;;;;12941:47:1;;12921:18;;;12914:75;97298:5:0;;;;;;;:27;;12754:18:1;;97298:53:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;96767:592;;;;;;;:::o;71590:207::-;71662:7;-1:-1:-1;;;;;71690:19:0;;71682:73;;;;-1:-1:-1;;;71682:73:0;;13202:2:1;71682:73:0;;;13184:21:1;13241:2;13221:18;;;13214:30;13280:34;13260:18;;;13253:62;-1:-1:-1;;;13331:18:1;;;13324:39;13380:19;;71682:73:0;13000:405:1;71682:73:0;-1:-1:-1;;;;;;71773:16:0;;;;;:9;:16;;;;;;;71590:207::o;72318:104::-;72374:13;72407:7;72400:14;;;;;:::i;73904:155::-;73999:52;60735:10;74032:8;74042;73999:18;:52::i;75023:322::-;75197:41;60735:10;75230:7;75197:18;:41::i;:::-;75189:99;;;;-1:-1:-1;;;75189:99:0;;;;;;;:::i;:::-;75299:38;75313:4;75319:2;75323:7;75332:4;75299:13;:38::i;:::-;75023:322;;;;:::o;72493:281::-;72566:13;72592:23;72607:7;72592:14;:23::i;:::-;72628:21;72652:10;73100:9;;;;;;;;;-1:-1:-1;73100:9:0;;;73023:94;72652:10;72628:34;;72704:1;72686:7;72680:21;:25;:86;;;;;;;;;;;;;;;;;72732:7;72741:18;:7;:16;:18::i;:::-;72715:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;72680:86;72673:93;72493:281;-1:-1:-1;;;72493:281:0:o;96367:125::-;1607:10;-1:-1:-1;;;;;1621:5:0;1607:19;;1603:71;;1635:39;;-1:-1:-1;;;1635:39:0;;1656:10;1635:39;;;10220:34:1;-1:-1:-1;;;;;1668:5:0;10290:15:1;10270:18;;;10263:43;10155:18;;1635:39:0;10008:304:1;1603:71:0;96448:16:::1;:36:::0;;;::::1;;-1:-1:-1::0;;;96448:36:0::1;-1:-1:-1::0;;;;96448:36:0;;::::1;::::0;;;::::1;::::0;;96367:125::o;71221:305::-;71323:4;-1:-1:-1;;;;;;71360:40:0;;-1:-1:-1;;;71360:40:0;;:105;;-1:-1:-1;;;;;;;71417:48:0;;-1:-1:-1;;;71417:48:0;71360:105;:158;;;-1:-1:-1;;;;;;;;;;68938:40:0;;;71482:36;68829:157;83480:135;77148:4;76746:16;;;:7;:16;;;;;;-1:-1:-1;;;;;76746:16:0;83554:53;;;;-1:-1:-1;;;83554:53:0;;11328:2:1;83554:53:0;;;11310:21:1;11367:2;11347:18;;;11340:30;-1:-1:-1;;;11386:18:1;;;11379:54;11450:18;;83554:53:0;11126:348:1;83554:53:0;83480:135;:::o;82759:174::-;82834:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;82834:29:0;-1:-1:-1;;;;;82834:29:0;;;;;;;;:24;;82888:23;82834:24;82888:14;:23::i;:::-;-1:-1:-1;;;;;82879:46:0;;;;;;;;;;;82759:174;;:::o;77378:264::-;77471:4;77488:13;77504:23;77519:7;77504:14;:23::i;:::-;77488:39;;77557:5;-1:-1:-1;;;;;77546:16:0;:7;-1:-1:-1;;;;;77546:16:0;;:52;;;-1:-1:-1;;;;;;74251:25:0;;;74227:4;74251:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;77566:32;77546:87;;;;77626:7;-1:-1:-1;;;;;77602:31:0;:20;77614:7;77602:11;:20::i;:::-;-1:-1:-1;;;;;77602:31:0;;77546:87;77538:96;77378:264;-1:-1:-1;;;;77378:264:0:o;81377:1263::-;81536:4;-1:-1:-1;;;;;81509:31:0;:23;81524:7;81509:14;:23::i;:::-;-1:-1:-1;;;;;81509:31:0;;81501:81;;;;-1:-1:-1;;;81501:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;81601:16:0;;81593:65;;;;-1:-1:-1;;;81593:65:0;;14519:2:1;81593:65:0;;;14501:21:1;14558:2;14538:18;;;14531:30;14597:34;14577:18;;;14570:62;-1:-1:-1;;;14648:18:1;;;14641:34;14692:19;;81593:65:0;14317:400:1;81593:65:0;81671:42;81692:4;81698:2;81702:7;81711:1;81671:20;:42::i;:::-;81843:4;-1:-1:-1;;;;;81816:31:0;:23;81831:7;81816:14;:23::i;:::-;-1:-1:-1;;;;;81816:31:0;;81808:81;;;;-1:-1:-1;;;81808:81:0;;;;;;;:::i;:::-;81961:24;;;;:15;:24;;;;;;;;81954:31;;-1:-1:-1;;;;;;81954:31:0;;;;;;-1:-1:-1;;;;;82437:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;82437:20:0;;;82472:13;;;;;;;;;:18;;81954:31;82472:18;;;82512:16;;;:7;:16;;;;;;:21;;;;;;;;;;82551:27;;81977:7;;82551:27;;;73249:346;73179:416;;:::o;97367:840::-;97578:10;-1:-1:-1;;;;;97592:5:0;97578:19;97574:58;97614:7;97574:58;97644:12;97659:278;97751:10;97784:2;97809:10;97842:8;97873:19;97886:5;;97873:19;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;97873:12:0;;-1:-1:-1;;;97873:19:0:i;:::-;97718:193;;;;;;14981:25:1;;;;-1:-1:-1;;;;;15080:15:1;;;15060:18;;;15053:43;-1:-1:-1;;;;;15132:47:1;;;15112:18;;;15105:75;15216:15;;;;15196:18;;;15189:43;15248:19;;;15241:35;14953:19;;97718:193:0;;;;;;;;;;;;97690:236;;;;;;97659:16;:278::i;:::-;97644:293;;97948:16;97967:30;97981:4;97987:9;;97967:30;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;97967:13:0;;-1:-1:-1;;;97967:30:0:i;:::-;97948:49;;98030:2;-1:-1:-1;;;;;98018:14:0;:8;-1:-1:-1;;;;;98018:14:0;;98010:44;;;;-1:-1:-1;;;98010:44:0;;15489:2:1;98010:44:0;;;15471:21:1;15528:2;15508:18;;;15501:30;-1:-1:-1;;;15547:18:1;;;15540:47;15604:18;;98010:44:0;15287:341:1;98010:44:0;98092:32;;-1:-1:-1;;15810:2:1;15806:15;;;15802:53;98092:32:0;;;15790:66:1;-1:-1:-1;;15894:3:1;15890:16;;;15886:62;15872:12;;;15865:84;98067:12:0;;15965::1;;98092:32:0;;;;;;;;;;;;98082:43;;;;;;98067:58;;98144:37;98169:4;98175:5;;98144:37;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;98144:11:0;;:37;;-1:-1:-1;;98144:24:0;:37;-1:-1:-1;98144:37:0:i;:::-;98136:63;;;;-1:-1:-1;;;98136:63:0;;16190:2:1;98136:63:0;;;16172:21:1;16229:2;16209:18;;;16202:30;-1:-1:-1;;;16248:18:1;;;16241:43;16301:18;;98136:63:0;15988:337:1;98136:63:0;97563:644;;;97367:840;;;;;;;;:::o;78976:942::-;-1:-1:-1;;;;;79056:16:0;;79048:61;;;;-1:-1:-1;;;79048:61:0;;16532:2:1;79048:61:0;;;16514:21:1;;;16551:18;;;16544:30;16610:34;16590:18;;;16583:62;16662:18;;79048:61:0;16330:356:1;79048:61:0;77148:4;76746:16;;;:7;:16;;;;;;-1:-1:-1;;;;;76746:16:0;77172:31;79120:58;;;;-1:-1:-1;;;79120:58:0;;16893:2:1;79120:58:0;;;16875:21:1;16932:2;16912:18;;;16905:30;16971;16951:18;;;16944:58;17019:18;;79120:58:0;16691:352:1;79120:58:0;79191:48;79220:1;79224:2;79228:7;79237:1;79191:20;:48::i;:::-;77148:4;76746:16;;;:7;:16;;;;;;-1:-1:-1;;;;;76746:16:0;77172:31;79329:58;;;;-1:-1:-1;;;79329:58:0;;16893:2:1;79329:58:0;;;16875:21:1;16932:2;16912:18;;;16905:30;16971;16951:18;;;16944:58;17019:18;;79329:58:0;16691:352:1;79329:58:0;-1:-1:-1;;;;;79736:13:0;;;;;;:9;:13;;;;;;;;:18;;79753:1;79736:18;;;79778:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;79778:21:0;;;;;79817:33;79786:7;;79736:13;;79817:33;;79736:13;;79817:33;56524:487;96126:125;:::o;83076:315::-;83231:8;-1:-1:-1;;;;;83222:17:0;:5;-1:-1:-1;;;;;83222:17:0;;83214:55;;;;-1:-1:-1;;;83214:55:0;;17250:2:1;83214:55:0;;;17232:21:1;17289:2;17269:18;;;17262:30;17328:27;17308:18;;;17301:55;17373:18;;83214:55:0;17048:349:1;83214:55:0;-1:-1:-1;;;;;83280:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;83280:46:0;;;;;;;;;;83342:41;;540::1;;;83342::0;;513:18:1;83342:41:0;;;;;;;83076:315;;;:::o;76226:313::-;76382:28;76392:4;76398:2;76402:7;76382:9;:28::i;:::-;76429:47;76452:4;76458:2;76462:7;76471:4;76429:22;:47::i;:::-;76421:110;;;;-1:-1:-1;;;76421:110:0;;;;;;;:::i;28460:716::-;28516:13;28567:14;28584:17;28595:5;28584:10;:17::i;:::-;28604:1;28584:21;28567:38;;28620:20;28654:6;28643:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;28643:18:0;-1:-1:-1;28620:41:0;-1:-1:-1;28785:28:0;;;28801:2;28785:28;28842:288;-1:-1:-1;;28874:5:0;-1:-1:-1;;;29011:2:0;29000:14;;28995:30;28874:5;28982:44;29072:2;29063:11;;;-1:-1:-1;29093:21:0;28842:288;29093:21;-1:-1:-1;29151:6:0;28460:716;-1:-1:-1;;;28460:716:0:o;98521:537::-;-1:-1:-1;;;;;98916:18:0;;;;:38;;-1:-1:-1;98938:16:0;;-1:-1:-1;;;98938:16:0;;;;98916:38;98908:70;;;;-1:-1:-1;;;98908:70:0;;18155:2:1;98908:70:0;;;18137:21:1;18194:2;18174:18;;;18167:30;-1:-1:-1;;;18213:18:1;;;18206:49;18272:18;;98908:70:0;17953:343:1;98908:70:0;98989:61;99016:4;99022:2;99026:12;99040:9;98989:26;:61::i;98215:298::-;98300:7;98320:19;98355:9;98350:121;98374:5;:12;98370:1;:16;98350:121;;;98430:6;98449:5;98455:1;98449:8;;;;;;;;:::i;:::-;;;;;;;98438:20;;;;;;2324:25:1;;2312:2;2297:18;;2178:177;98438:20:0;;;;-1:-1:-1;;98438:20:0;;;;;;;;;;98417:42;;;98438:20;98417:42;;:::i;:::-;;;;;;;;;;;;;98408:51;;98388:3;;;;;:::i;:::-;;;;98350:121;;;-1:-1:-1;98488:17:0;;;;;;;;98215:298;-1:-1:-1;;98215:298:0:o;43583:167::-;43660:7;43687:55;43709:20;:18;:20::i;:::-;43731:10;39046:57;;-1:-1:-1;;;39046:57:0;;;20618:27:1;20661:11;;;20654:27;;;20697:12;;;20690:28;;;39009:7:0;;20734:12:1;;39046:57:0;;;;;;;;;;;;39036:68;;;;;;39029:75;;38916:196;;;;;34114:231;34192:7;34213:17;34232:18;34254:27;34265:4;34271:9;34254:10;:27::i;:::-;34212:69;;;;34292:18;34304:5;34292:11;:18::i;:::-;-1:-1:-1;34328:9:0;34114:231;-1:-1:-1;;;34114:231:0:o;499:507::-;649:4;681:9;649:4;701:260;725:14;:21;721:1;:25;701:260;;;769:12;783:13;801:4;807:14;822:1;807:17;;;;;;;;:::i;:::-;;;;;;;768:57;;;;851:5;844:4;:12;840:47;;;875:5;840:47;919:29;;;;;;19095:19:1;;;19130:12;;;19123:28;;;19167:12;;919:29:0;;;;;;;;;;;;909:40;;;;;;902:47;;753:208;;748:3;;;;;:::i;:::-;;;;701:260;;;-1:-1:-1;988:10:0;;980:18;;-1:-1:-1;499:507:0;;;;;:::o;84179:853::-;84333:4;-1:-1:-1;;;;;84354:13:0;;45291:19;:23;84350:675;;84390:71;;-1:-1:-1;;;84390:71:0;;-1:-1:-1;;;;;84390:36:0;;;;;:71;;60735:10;;84441:4;;84447:7;;84456:4;;84390:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;84390:71:0;;;;;;;;-1:-1:-1;;84390:71:0;;;;;;;;;;;;:::i;:::-;;;84386:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84631:6;:13;84648:1;84631:18;84627:328;;84674:60;;-1:-1:-1;;;84674:60:0;;;;;;;:::i;84627:328::-;84905:6;84899:13;84890:6;84886:2;84882:15;84875:38;84386:584;-1:-1:-1;;;;;;84512:51:0;-1:-1:-1;;;84512:51:0;;-1:-1:-1;84505:58:0;;84350:675;-1:-1:-1;85009:4:0;84179:853;;;;;;:::o;25322:922::-;25375:7;;-1:-1:-1;;;25453:15:0;;25449:102;;-1:-1:-1;;;25489:15:0;;;-1:-1:-1;25533:2:0;25523:12;25449:102;25578:6;25569:5;:15;25565:102;;25614:6;25605:15;;;-1:-1:-1;25649:2:0;25639:12;25565:102;25694:6;25685:5;:15;25681:102;;25730:6;25721:15;;;-1:-1:-1;25765:2:0;25755:12;25681:102;25810:5;25801;:14;25797:99;;25845:5;25836:14;;;-1:-1:-1;25879:1:0;25869:11;25797:99;25923:5;25914;:14;25910:99;;25958:5;25949:14;;;-1:-1:-1;25992:1:0;25982:11;25910:99;26036:5;26027;:14;26023:99;;26071:5;26062:14;;;-1:-1:-1;26105:1:0;26095:11;26023:99;26149:5;26140;:14;26136:66;;26185:1;26175:11;26230:6;25322:922;-1:-1:-1;;25322:922:0:o;90312:915::-;90489:61;90516:4;90522:2;90526:12;90540:9;90489:26;:61::i;:::-;90579:1;90567:9;:13;90563:222;;;90710:63;;-1:-1:-1;;;90710:63:0;;20140:2:1;90710:63:0;;;20122:21:1;20179:2;20159:18;;;20152:30;20218:34;20198:18;;;20191:62;-1:-1:-1;;;20269:18:1;;;20262:51;20330:19;;90710:63:0;19938:417:1;90563:222:0;90815:12;-1:-1:-1;;;;;90844:18:0;;90840:187;;90879:40;90911:7;92054:10;:17;;92027:24;;;;:15;:24;;;;;:44;;;92082:24;;;;;;;;;;;;91950:164;90879:40;90840:187;;;90949:2;-1:-1:-1;;;;;90941:10:0;:4;-1:-1:-1;;;;;90941:10:0;;90937:90;;90968:47;91001:4;91007:7;90968:32;:47::i;:::-;-1:-1:-1;;;;;91041:16:0;;91037:183;;91074:45;91111:7;91074:36;:45::i;:::-;91037:183;;;91147:4;-1:-1:-1;;;;;91141:10:0;:2;-1:-1:-1;;;;;91141:10:0;;91137:83;;91168:40;91196:2;91200:7;91168:27;:40::i;:::-;90478:749;90312:915;;;;:::o;42356:314::-;42409:7;42441:4;-1:-1:-1;;;;;42450:12:0;42433:29;;:66;;;;;42483:16;42466:13;:33;42433:66;42429:234;;;-1:-1:-1;42523:24:0;;42356:314::o;42429:234::-;-1:-1:-1;42859:73:0;;;42609:10;42859:73;;;;22659:25:1;;;;42621:12:0;22700:18:1;;;22693:34;42635:15:0;22743:18:1;;;22736:34;42903:13:0;22786:18:1;;;22779:34;42926:4:0;22829:19:1;;;;22822:61;;;;42859:73:0;;;;;;;;;;22631:19:1;;;;42859:73:0;;;42849:84;;;;;;42356:314::o;32565:747::-;32646:7;32655:12;32684:9;:16;32704:2;32684:22;32680:625;;33028:4;33013:20;;33007:27;33078:4;33063:20;;33057:27;33136:4;33121:20;;33115:27;32723:9;33107:36;33179:25;33190:4;33107:36;33007:27;33057;33179:10;:25::i;:::-;33172:32;;;;;;;;;32680:625;-1:-1:-1;33253:1:0;;-1:-1:-1;33257:35:0;32680:625;32565:747;;;;;:::o;30958:521::-;31036:20;31027:5;:29;;;;;;;;:::i;:::-;;31023:449;;30958:521;:::o;31023:449::-;31134:29;31125:5;:38;;;;;;;;:::i;:::-;;31121:351;;31180:34;;-1:-1:-1;;;31180:34:0;;21091:2:1;31180:34:0;;;21073:21:1;21130:2;21110:18;;;21103:30;21169:26;21149:18;;;21142:54;21213:18;;31180:34:0;20889:348:1;31121:351:0;31245:35;31236:5;:44;;;;;;;;:::i;:::-;;31232:240;;31297:41;;-1:-1:-1;;;31297:41:0;;21444:2:1;31297:41:0;;;21426:21:1;21483:2;21463:18;;;21456:30;21522:33;21502:18;;;21495:61;21573:18;;31297:41:0;21242:355:1;31232:240:0;31369:30;31360:5;:39;;;;;;;;:::i;:::-;;31356:116;;31416:44;;-1:-1:-1;;;31416:44:0;;21804:2:1;31416:44:0;;;21786:21:1;21843:2;21823:18;;;21816:30;21882:34;21862:18;;;21855:62;-1:-1:-1;;;21933:18:1;;;21926:32;21975:19;;31416:44:0;21602:398:1;85764:410:0;85954:1;85942:9;:13;85938:229;;;-1:-1:-1;;;;;85976:18:0;;;85972:87;;-1:-1:-1;;;;;86015:15:0;;;;;;:9;:15;;;;;:28;;86034:9;;86015:15;:28;;86034:9;;86015:28;:::i;:::-;;;;-1:-1:-1;;85972:87:0;-1:-1:-1;;;;;86077:16:0;;;86073:83;;-1:-1:-1;;;;;86114:13:0;;;;;;:9;:13;;;;;:26;;86131:9;;86114:13;:26;;86131:9;;86114:26;:::i;:::-;;;;-1:-1:-1;;85764:410:0;;;;:::o;92741:988::-;93007:22;93057:1;93032:22;93049:4;93032:16;:22::i;:::-;:26;;;;:::i;:::-;93069:18;93090:26;;;:17;:26;;;;;;93007:51;;-1:-1:-1;93223:28:0;;;93219:328;;-1:-1:-1;;;;;93290:18:0;;93268:19;93290:18;;;:12;:18;;;;;;;;:34;;;;;;;;;93341:30;;;;;;:44;;;93458:30;;:17;:30;;;;;:43;;;93219:328;-1:-1:-1;93643:26:0;;;;:17;:26;;;;;;;;93636:33;;;-1:-1:-1;;;;;93687:18:0;;;;;:12;:18;;;;;:34;;;;;;;93680:41;92741:988::o;94024:1079::-;94302:10;:17;94277:22;;94302:21;;94322:1;;94302:21;:::i;:::-;94334:18;94355:24;;;:15;:24;;;;;;94728:10;:26;;94277:46;;-1:-1:-1;94355:24:0;;94277:46;;94728:26;;;;;;:::i;:::-;;;;;;;;;94706:48;;94792:11;94767:10;94778;94767:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;94872:28;;;:15;:28;;;;;;;:41;;;95044:24;;;;;95037:31;95079:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;94095:1008;;;94024:1079;:::o;91528:221::-;91613:14;91630:20;91647:2;91630:16;:20::i;:::-;-1:-1:-1;;;;;91661:16:0;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;91706:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;91528:221:0:o;35566:1520::-;35697:7;;36631:66;36618:79;;36614:163;;;-1:-1:-1;36730:1:0;;-1:-1:-1;36734:30:0;36714:51;;36614:163;36891:24;;;36874:14;36891:24;;;;;;;;;23121:25:1;;;23194:4;23182:17;;23162:18;;;23155:45;;;;23216:18;;;23209:34;;;23259:18;;;23252:34;;;36891:24:0;;23093:19:1;;36891:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;36891:24:0;;-1:-1:-1;;36891:24:0;;;-1:-1:-1;;;;;;;36930:20:0;;36926:103;;36983:1;36987:29;36967:50;;;;;;;36926:103;37049:6;-1:-1:-1;37057:20:0;;-1:-1:-1;35566:1520:0;;;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:186::-;2752:6;2805:2;2793:9;2784:7;2780:23;2776:32;2773:52;;;2821:1;2818;2811:12;2773:52;2844:29;2863:9;2844:29;:::i;3066:340::-;3133:6;3141;3194:2;3182:9;3173:7;3169:23;3165:32;3162:52;;;3210:1;3207;3200:12;3162:52;3249:9;3236:23;3299:6;3292:5;3288:18;3281:5;3278:29;3268:57;;3321:1;3318;3311:12;3411:347;3462:8;3472:6;3526:3;3519:4;3511:6;3507:17;3503:27;3493:55;;3544:1;3541;3534:12;3493:55;-1:-1:-1;3567:20:1;;3610:18;3599:30;;3596:50;;;3642:1;3639;3632:12;3596:50;3679:4;3671:6;3667:17;3655:29;;3731:3;3724:4;3715:6;3707;3703:19;3699:30;3696:39;3693:59;;;3748:1;3745;3738:12;3763:1241;3896:6;3904;3912;3920;3928;3936;3944;3997:3;3985:9;3976:7;3972:23;3968:33;3965:53;;;4014:1;4011;4004:12;3965:53;4037:29;4056:9;4037:29;:::i;:::-;4027:39;;4116:2;4105:9;4101:18;4088:32;-1:-1:-1;;;;;4153:5:1;4149:46;4142:5;4139:57;4129:85;;4210:1;4207;4200:12;4129:85;4233:5;-1:-1:-1;4257:38:1;4291:2;4276:18;;4257:38;:::i;:::-;4247:48;;4346:2;4335:9;4331:18;4318:32;4369:18;4410:2;4402:6;4399:14;4396:34;;;4426:1;4423;4416:12;4396:34;4464:6;4453:9;4449:22;4439:32;;4509:7;4502:4;4498:2;4494:13;4490:27;4480:55;;4531:1;4528;4521:12;4480:55;4571:2;4558:16;4597:2;4589:6;4586:14;4583:34;;;4613:1;4610;4603:12;4583:34;4666:7;4661:2;4651:6;4648:1;4644:14;4640:2;4636:23;4632:32;4629:45;4626:65;;;4687:1;4684;4677:12;4626:65;4718:2;4714;4710:11;4700:21;;4740:6;4730:16;;;4799:3;4788:9;4784:19;4771:33;4755:49;;4829:2;4819:8;4816:16;4813:36;;;4845:1;4842;4835:12;4813:36;;4884:60;4936:7;4925:8;4914:9;4910:24;4884:60;:::i;:::-;3763:1241;;;;-1:-1:-1;3763:1241:1;;-1:-1:-1;3763:1241:1;;;;4858:86;;-1:-1:-1;;;3763:1241:1:o;5009:160::-;5074:20;;5130:13;;5123:21;5113:32;;5103:60;;5159:1;5156;5149:12;5174:254;5239:6;5247;5300:2;5288:9;5279:7;5275:23;5271:32;5268:52;;;5316:1;5313;5306:12;5268:52;5339:29;5358:9;5339:29;:::i;:::-;5329:39;;5387:35;5418:2;5407:9;5403:18;5387:35;:::i;:::-;5377:45;;5174:254;;;;;:::o;5433:127::-;5494:10;5489:3;5485:20;5482:1;5475:31;5525:4;5522:1;5515:15;5549:4;5546:1;5539:15;5565:1138;5660:6;5668;5676;5684;5737:3;5725:9;5716:7;5712:23;5708:33;5705:53;;;5754:1;5751;5744:12;5705:53;5777:29;5796:9;5777:29;:::i;:::-;5767:39;;5825:38;5859:2;5848:9;5844:18;5825:38;:::i;:::-;5815:48;;5910:2;5899:9;5895:18;5882:32;5872:42;;5965:2;5954:9;5950:18;5937:32;5988:18;6029:2;6021:6;6018:14;6015:34;;;6045:1;6042;6035:12;6015:34;6083:6;6072:9;6068:22;6058:32;;6128:7;6121:4;6117:2;6113:13;6109:27;6099:55;;6150:1;6147;6140:12;6099:55;6186:2;6173:16;6208:2;6204;6201:10;6198:36;;;6214:18;;:::i;:::-;6289:2;6283:9;6257:2;6343:13;;-1:-1:-1;;6339:22:1;;;6363:2;6335:31;6331:40;6319:53;;;6387:18;;;6407:22;;;6384:46;6381:72;;;6433:18;;:::i;:::-;6473:10;6469:2;6462:22;6508:2;6500:6;6493:18;6548:7;6543:2;6538;6534;6530:11;6526:20;6523:33;6520:53;;;6569:1;6566;6559:12;6520:53;6625:2;6620;6616;6612:11;6607:2;6599:6;6595:15;6582:46;6670:1;6665:2;6660;6652:6;6648:15;6644:24;6637:35;6691:6;6681:16;;;;;;;5565:1138;;;;;;;:::o;6901:260::-;6969:6;6977;7030:2;7018:9;7009:7;7005:23;7001:32;6998:52;;;7046:1;7043;7036:12;6998:52;7069:29;7088:9;7069:29;:::i;:::-;7059:39;;7117:38;7151:2;7140:9;7136:18;7117:38;:::i;7166:180::-;7222:6;7275:2;7263:9;7254:7;7250:23;7246:32;7243:52;;;7291:1;7288;7281:12;7243:52;7314:26;7330:9;7314:26;:::i;7351:380::-;7430:1;7426:12;;;;7473;;;7494:61;;7548:4;7540:6;7536:17;7526:27;;7494:61;7601:2;7593:6;7590:14;7570:18;7567:38;7564:161;;7647:10;7642:3;7638:20;7635:1;7628:31;7682:4;7679:1;7672:15;7710:4;7707:1;7700:15;7564:161;;7351:380;;;:::o;8568:409::-;8770:2;8752:21;;;8809:2;8789:18;;;8782:30;8848:34;8843:2;8828:18;;8821:62;-1:-1:-1;;;8914:2:1;8899:18;;8892:43;8967:3;8952:19;;8568:409::o;10994:127::-;11055:10;11050:3;11046:20;11043:1;11036:31;11086:4;11083:1;11076:15;11110:4;11107:1;11100:15;12245:127;12306:10;12301:3;12297:20;12294:1;12287:31;12337:4;12334:1;12327:15;12361:4;12358:1;12351:15;12377:197;12415:3;12443:6;12484:2;12477:5;12473:14;12511:2;12502:7;12499:15;12496:41;;12517:18;;:::i;:::-;12566:1;12553:15;;12377:197;-1:-1:-1;;;12377:197:1:o;13410:496::-;13589:3;13627:6;13621:13;13643:66;13702:6;13697:3;13690:4;13682:6;13678:17;13643:66;:::i;:::-;13772:13;;13731:16;;;;13794:70;13772:13;13731:16;13841:4;13829:17;;13794:70;:::i;:::-;13880:20;;13410:496;-1:-1:-1;;;;13410:496:1:o;13911:401::-;14113:2;14095:21;;;14152:2;14132:18;;;14125:30;14191:34;14186:2;14171:18;;14164:62;-1:-1:-1;;;14257:2:1;14242:18;;14235:35;14302:3;14287:19;;13911:401::o;17402:414::-;17604:2;17586:21;;;17643:2;17623:18;;;17616:30;17682:34;17677:2;17662:18;;17655:62;-1:-1:-1;;;17748:2:1;17733:18;;17726:48;17806:3;17791:19;;17402:414::o;18798:135::-;18837:3;18858:17;;;18855:43;;18878:18;;:::i;:::-;-1:-1:-1;18925:1:1;18914:13;;18798:135::o;19190:489::-;-1:-1:-1;;;;;19459:15:1;;;19441:34;;19511:15;;19506:2;19491:18;;19484:43;19558:2;19543:18;;19536:34;;;19606:3;19601:2;19586:18;;19579:31;;;19384:4;;19627:46;;19653:19;;19645:6;19627:46;:::i;:::-;19619:54;19190:489;-1:-1:-1;;;;;;19190:489:1:o;19684:249::-;19753:6;19806:2;19794:9;19785:7;19781:23;19777:32;19774:52;;;19822:1;19819;19812:12;19774:52;19854:9;19848:16;19873:30;19897:5;19873:30;:::i;20757:127::-;20818:10;20813:3;20809:20;20806:1;20799:31;20849:4;20846:1;20839:15;20873:4;20870:1;20863:15;22005:128;22072:9;;;22093:11;;;22090:37;;;22107:18;;:::i;22138:125::-;22203:9;;;22224:10;;;22221:36;;;22237:18;;:::i;22268:127::-;22329:10;22324:3;22320:20;22317:1;22310:31;22360:4;22357:1;22350:15;22384:4;22381:1;22374:15

Swarm Source

ipfs://5115bede267904ce5fdc1b49989bca82b688ca458e03870fe11bc94c0917bb99
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.