ETH Price: $3,517.81 (+0.52%)
Gas: 5 Gwei

Token

Token7007 (T7007)
 

Overview

Max Total Supply

1,001 T7007

Holders

908

Market

Volume (24H)

0.6299 ETH

Min Price (24H)

$527.67 @ 0.150000 ETH

Max Price (24H)

$562.85 @ 0.160000 ETH

Other Info

Filtered by Token Holder
gray300k.eth
Balance
1 T7007
0x605fcbdcba6c99b70a0028593a61ca9205e93739
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Token7007

Compiler Version
v0.8.24+commit.e11b9ed9

Optimization Enabled:
Yes with 200 runs

Other Settings:
paris EvmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2024-07-07
*/

// SPDX-License-Identifier: MIT
pragma solidity =0.8.24 ^0.8.20;

// lib/openzeppelin-contracts/contracts/interfaces/draft-IERC6093.sol

// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)

/**
 * @dev Standard ERC-20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC-721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in ERC-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC-1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC-1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

// lib/openzeppelin-contracts/contracts/token/ERC721/IERC721Receiver.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)

/**
 * @title ERC-721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC-721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be
     * reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// lib/openzeppelin-contracts/contracts/utils/Context.sol

// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// lib/openzeppelin-contracts/contracts/utils/introspection/IERC165.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

/**
 * @dev Interface of the ERC-165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[ERC].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[ERC section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// lib/openzeppelin-contracts/contracts/utils/math/Math.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an success flag (no overflow).
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an success flag (no overflow).
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an success flag (no overflow).
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a success flag (no division by zero).
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a success flag (no division by zero).
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool success, uint256 result) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // The following calculation ensures accurate ceiling division without overflow.
        // Since a is non-zero, (a - 1) / b will not overflow.
        // The largest possible result occurs when (a - 1) / b is type(uint256).max,
        // but the largest value we can obtain is type(uint256).max - 1, which happens
        // when a = type(uint256).max and b = 1.
        unchecked {
            return a == 0 ? 0 : (a - 1) / b + 1;
        }
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// lib/openzeppelin-contracts/contracts/utils/math/SignedMath.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// lib/openzeppelin-contracts/contracts/access/Ownable.sol

// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// lib/openzeppelin-contracts/contracts/interfaces/IERC2981.sol

// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/IERC2981.sol)

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

// lib/openzeppelin-contracts/contracts/token/ERC721/IERC721.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)

/**
 * @dev Required interface of an ERC-721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC-721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or
     *   {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC-721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// lib/openzeppelin-contracts/contracts/utils/introspection/ERC165.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC-165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// lib/openzeppelin-contracts/contracts/access/Ownable2Step.sol

// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable2Step.sol)

/**
 * @dev Contract module which provides access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * This extension of the {Ownable} contract includes a two-step mechanism to transfer
 * ownership, where the new owner must call {acceptOwnership} in order to replace the
 * old one. This can help prevent common mistakes, such as transfers of ownership to
 * incorrect accounts, or to contracts that are unable to interact with the
 * permission system.
 *
 * The initial owner is specified at deployment time in the constructor for `Ownable`. This
 * can later be changed with {transferOwnership} and {acceptOwnership}.
 *
 * This module is used through inheritance. It will make available all functions
 * from parent (Ownable).
 */
abstract contract Ownable2Step is Ownable {
    address private _pendingOwner;

    event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Returns the address of the pending owner.
     */
    function pendingOwner() public view virtual returns (address) {
        return _pendingOwner;
    }

    /**
     * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual override onlyOwner {
        _pendingOwner = newOwner;
        emit OwnershipTransferStarted(owner(), newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual override {
        delete _pendingOwner;
        super._transferOwnership(newOwner);
    }

    /**
     * @dev The new owner accepts the ownership transfer.
     */
    function acceptOwnership() public virtual {
        address sender = _msgSender();
        if (pendingOwner() != sender) {
            revert OwnableUnauthorizedAccount(sender);
        }
        _transferOwnership(sender);
    }
}

// lib/openzeppelin-contracts/contracts/token/ERC721/extensions/IERC721Metadata.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// lib/openzeppelin-contracts/contracts/utils/Strings.sol

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// src/interfaces/IToken7007.sol

interface IToken7007 is IERC721 {
    error ExceedMaxSupply();

    error CallerNotMinter();

    event BaseTokenURIUpdated(string uri);

    event MinterRoleUpdated(address minter);

    event RoyaltyInfoUpdated(address receiver, uint96 feeNumerator);

    function totalSupply() external view returns (uint256);

    function mint(address account) external returns (uint256);
}

// lib/openzeppelin-contracts/contracts/token/common/ERC2981.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/common/ERC2981.sol)

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the ERC. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 tokenId => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev The default royalty set is invalid (eg. (numerator / denominator) >= 1).
     */
    error ERC2981InvalidDefaultRoyalty(uint256 numerator, uint256 denominator);

    /**
     * @dev The default royalty receiver is invalid.
     */
    error ERC2981InvalidDefaultRoyaltyReceiver(address receiver);

    /**
     * @dev The royalty set for an specific `tokenId` is invalid (eg. (numerator / denominator) >= 1).
     */
    error ERC2981InvalidTokenRoyalty(uint256 tokenId, uint256 numerator, uint256 denominator);

    /**
     * @dev The royalty receiver for `tokenId` is invalid.
     */
    error ERC2981InvalidTokenRoyaltyReceiver(uint256 tokenId, address receiver);

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice) public view virtual returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        uint256 denominator = _feeDenominator();
        if (feeNumerator > denominator) {
            // Royalty fee will exceed the sale price
            revert ERC2981InvalidDefaultRoyalty(feeNumerator, denominator);
        }
        if (receiver == address(0)) {
            revert ERC2981InvalidDefaultRoyaltyReceiver(address(0));
        }

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(uint256 tokenId, address receiver, uint96 feeNumerator) internal virtual {
        uint256 denominator = _feeDenominator();
        if (feeNumerator > denominator) {
            // Royalty fee will exceed the sale price
            revert ERC2981InvalidTokenRoyalty(tokenId, feeNumerator, denominator);
        }
        if (receiver == address(0)) {
            revert ERC2981InvalidTokenRoyaltyReceiver(tokenId, address(0));
        }

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// lib/openzeppelin-contracts/contracts/token/ERC721/ERC721.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC-721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    mapping(uint256 tokenId => address) private _owners;

    mapping(address owner => uint256) private _balances;

    mapping(uint256 tokenId => address) private _tokenApprovals;

    mapping(address owner => mapping(address operator => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual returns (uint256) {
        if (owner == address(0)) {
            revert ERC721InvalidOwner(address(0));
        }
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual returns (address) {
        return _requireOwned(tokenId);
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual returns (string memory) {
        _requireOwned(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual {
        _approve(to, tokenId, _msgSender());
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual returns (address) {
        _requireOwned(tokenId);

        return _getApproved(tokenId);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        address previousOwner = _update(to, tokenId, _msgSender());
        if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual {
        transferFrom(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     *
     * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the
     * core ERC-721 logic MUST be matched with the use of {_increaseBalance} to keep balances
     * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by
     * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`.
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted.
     */
    function _getApproved(uint256 tokenId) internal view virtual returns (address) {
        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in
     * particular (ignoring whether it is owned by `owner`).
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) {
        return
            spender != address(0) &&
            (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender);
    }

    /**
     * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner.
     * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets
     * the `spender` for the specific `tokenId`.
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual {
        if (!_isAuthorized(owner, spender, tokenId)) {
            if (owner == address(0)) {
                revert ERC721NonexistentToken(tokenId);
            } else {
                revert ERC721InsufficientApproval(spender, tokenId);
            }
        }
    }

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that
     * a uint256 would ever overflow from increments when these increments are bounded to uint128 values.
     *
     * WARNING: Increasing an account's balance using this function tends to be paired with an override of the
     * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership
     * remain consistent with one another.
     */
    function _increaseBalance(address account, uint128 value) internal virtual {
        unchecked {
            _balances[account] += value;
        }
    }

    /**
     * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner
     * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update.
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that
     * `auth` is either the owner of the token, or approved to operate on the token (by the owner).
     *
     * Emits a {Transfer} event.
     *
     * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}.
     */
    function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) {
        address from = _ownerOf(tokenId);

        // Perform (optional) operator check
        if (auth != address(0)) {
            _checkAuthorized(from, auth, tokenId);
        }

        // Execute the update
        if (from != address(0)) {
            // Clear approval. No need to re-authorize or emit the Approval event
            _approve(address(0), tokenId, address(0), false);

            unchecked {
                _balances[from] -= 1;
            }
        }

        if (to != address(0)) {
            unchecked {
                _balances[to] += 1;
            }
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        return from;
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner != address(0)) {
            revert ERC721InvalidSender(address(0));
        }
    }

    /**
     * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        _checkOnERC721Received(address(0), to, tokenId, data);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal {
        address previousOwner = _update(address(0), tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        } else if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients
     * are aware of the ERC-721 standard to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is like {safeTransferFrom} in the sense that it invokes
     * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `tokenId` token must exist and be owned by `from`.
     * - `to` cannot be the zero address.
     * - `from` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId) internal {
        _safeTransfer(from, to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is
     * either the owner of the token, or approved to operate on all tokens held by this owner.
     *
     * Emits an {Approval} event.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address to, uint256 tokenId, address auth) internal {
        _approve(to, tokenId, auth, true);
    }

    /**
     * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not
     * emitted in the context of transfers.
     */
    function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual {
        // Avoid reading the owner unless necessary
        if (emitEvent || auth != address(0)) {
            address owner = _requireOwned(tokenId);

            // We do not use _isAuthorized because single-token approvals should not be able to call approve
            if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) {
                revert ERC721InvalidApprover(auth);
            }

            if (emitEvent) {
                emit Approval(owner, to, tokenId);
            }
        }

        _tokenApprovals[tokenId] = to;
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Requirements:
     * - operator can't be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        if (operator == address(0)) {
            revert ERC721InvalidOperator(operator);
        }
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned).
     * Returns the owner.
     *
     * Overrides to ownership logic should be done to {_ownerOf}.
     */
    function _requireOwned(uint256 tokenId) internal view returns (address) {
        address owner = _ownerOf(tokenId);
        if (owner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
        return owner;
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the
     * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private {
        if (to.code.length > 0) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                if (retval != IERC721Receiver.onERC721Received.selector) {
                    revert ERC721InvalidReceiver(to);
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert ERC721InvalidReceiver(to);
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
    }
}

// lib/openzeppelin-contracts/contracts/token/ERC721/extensions/ERC721Royalty.sol

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/ERC721Royalty.sol)

/**
 * @dev Extension of ERC-721 with the ERC-2981 NFT Royalty Standard, a standardized way to retrieve royalty payment
 * information.
 *
 * Royalty information can be specified globally for all token ids via {ERC2981-_setDefaultRoyalty}, and/or individually
 * for specific token ids via {ERC2981-_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the ERC. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 */
abstract contract ERC721Royalty is ERC2981, ERC721 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, ERC2981) returns (bool) {
        return super.supportsInterface(interfaceId);
    }
}

// src/Token7007.sol

contract Token7007 is Ownable2Step, ERC721, ERC721Royalty, IToken7007 {
    uint256 public constant MAX_SUPPLY = 1001;

    string private _baseTokenURI;

    uint256 public totalSupply;

    uint256 public nextTokenId;

    address public minterRole;

    constructor(
        string memory name_,
        string memory symbol_
    ) Ownable(_msgSender()) ERC721(name_, symbol_) {}

    modifier onlyMinter() {
        if (minterRole != _msgSender()) {
            revert CallerNotMinter();
        }
        _;
    }

    function mint(address account) external onlyMinter returns (uint256) {
        if (nextTokenId >= MAX_SUPPLY) {
            revert ExceedMaxSupply();
        }

        uint256 currentTokenId = nextTokenId;
        _safeMint(account, currentTokenId);
        nextTokenId = currentTokenId + 1;

        return currentTokenId;
    }

    function setBaseTokenURI(string calldata uri) external onlyOwner {
        _baseTokenURI = uri;
        emit BaseTokenURIUpdated(uri);
    }

    function setMinterRole(address minter) external onlyOwner {
        minterRole = minter;
        emit MinterRoleUpdated(minter);
    }

    function setRoyaltyInfo(address receiver, uint96 feeNumerator) external onlyOwner {
        _setDefaultRoyalty(receiver, feeNumerator);
        emit RoyaltyInfoUpdated(receiver, feeNumerator);
    }

    function tokensOfOwner(address owner) public view returns (uint256[] memory) {
        uint256 balance = balanceOf(owner);
        uint256[] memory tokenIds = new uint256[](balance);
        uint256 size = totalSupply;
        uint256 findingIndex = 0;

        for (uint256 id = 0; id < size; ) {
            if (_ownerOf(id) == owner) {
                tokenIds[findingIndex] = id;
                unchecked {
                    findingIndex = findingIndex + 1;
                }
                if (findingIndex == balance) {
                    break;
                }
            }
            unchecked {
                id = id + 1;
            }
        }
        return tokenIds;
    }

    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC721, ERC721Royalty, IERC165) returns (bool) {
        return super.supportsInterface(interfaceId);
    }

    function _update(
        address to,
        uint256 tokenId,
        address auth
    ) internal override returns (address) {
        address from = super._update(to, tokenId, auth);

        if (from == address(0)) {
            totalSupply += 1;
        } else if (to == address(0)) {
            totalSupply -= 1;
        }

        return from;
    }

    function _baseURI() internal view override returns (string memory) {
        return _baseTokenURI;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"CallerNotMinter","type":"error"},{"inputs":[{"internalType":"uint256","name":"numerator","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"name":"ERC2981InvalidDefaultRoyalty","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC2981InvalidDefaultRoyaltyReceiver","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"numerator","type":"uint256"},{"internalType":"uint256","name":"denominator","type":"uint256"}],"name":"ERC2981InvalidTokenRoyalty","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC2981InvalidTokenRoyaltyReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[],"name":"ExceedMaxSupply","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"uri","type":"string"}],"name":"BaseTokenURIUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"minter","type":"address"}],"name":"MinterRoleUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferStarted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"receiver","type":"address"},{"indexed":false,"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"RoyaltyInfoUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"acceptOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"mint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"minterRole","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nextTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pendingOwner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"}],"name":"setMinterRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setRoyaltyInfo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60806040523480156200001157600080fd5b5060405162001d8138038062001d818339810160408190526200003491620001c7565b818133806200005d57604051631e4fbdf760e01b81526000600482015260240160405180910390fd5b620000688162000091565b506004620000778382620002c2565b506005620000868282620002c2565b50505050506200038e565b600180546001600160a01b0319169055620000ac81620000af565b50565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b634e487b7160e01b600052604160045260246000fd5b600082601f8301126200012757600080fd5b81516001600160401b0380821115620001445762000144620000ff565b604051601f8301601f19908116603f011681019082821181831017156200016f576200016f620000ff565b81604052838152602092508660208588010111156200018d57600080fd5b600091505b83821015620001b1578582018301518183018401529082019062000192565b6000602085830101528094505050505092915050565b60008060408385031215620001db57600080fd5b82516001600160401b0380821115620001f357600080fd5b620002018683870162000115565b935060208501519150808211156200021857600080fd5b50620002278582860162000115565b9150509250929050565b600181811c908216806200024657607f821691505b6020821081036200026757634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620002bd576000816000526020600020601f850160051c81016020861015620002985750805b601f850160051c820191505b81811015620002b957828155600101620002a4565b5050505b505050565b81516001600160401b03811115620002de57620002de620000ff565b620002f681620002ef845462000231565b846200026d565b602080601f8311600181146200032e5760008415620003155750858301515b600019600386901b1c1916600185901b178555620002b9565b600085815260208120601f198616915b828110156200035f578886015182559484019460019091019084016200033e565b50858210156200037e5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b6119e3806200039e6000396000f3fe608060405234801561001057600080fd5b50600436106101c45760003560e01c8063715018a6116100f9578063a22cb46511610097578063e30c397811610071578063e30c3978146103bb578063e985e9c5146103cc578063f084219e146103df578063f2fde38b146103f257600080fd5b8063a22cb46514610382578063b88d4fde14610395578063c87b56dd146103a857600080fd5b80638462151c116100d35780638462151c146103365780638da5cb5b14610356578063945d12291461036757806395d89b411461037a57600080fd5b8063715018a61461031d57806375794a3c1461032557806379ba50971461032e57600080fd5b80632a55205a1161016657806342842e0e1161014057806342842e0e146102d15780636352211e146102e45780636a627842146102f757806370a082311461030a57600080fd5b80632a55205a1461028357806330176e13146102b557806332cb6b0c146102c857600080fd5b8063081812fc116101a2578063081812fc1461021b578063095ea7b31461024657806318160ddd1461025957806323b872dd1461027057600080fd5b806301ffc9a7146101c957806302fa7c47146101f157806306fdde0314610206575b600080fd5b6101dc6101d736600461137e565b610405565b60405190151581526020015b60405180910390f35b6102046101ff3660046113b2565b610416565b005b61020e610477565b6040516101e89190611445565b61022e610229366004611458565b610509565b6040516001600160a01b0390911681526020016101e8565b610204610254366004611471565b610532565b610262600b5481565b6040519081526020016101e8565b61020461027e36600461149b565b610541565b6102966102913660046114d7565b6105d1565b604080516001600160a01b0390931683526020830191909152016101e8565b6102046102c33660046114f9565b61067d565b6102626103e981565b6102046102df36600461149b565b6106c4565b61022e6102f2366004611458565b6106e4565b61026261030536600461156b565b6106ef565b61026261031836600461156b565b610764565b6102046107ac565b610262600c5481565b6102046107c0565b61034961034436600461156b565b610804565b6040516101e89190611586565b6000546001600160a01b031661022e565b61020461037536600461156b565b6108cc565b61020e610928565b6102046103903660046115ca565b610937565b6102046103a3366004611611565b610942565b61020e6103b6366004611458565b610959565b6001546001600160a01b031661022e565b6101dc6103da3660046116ed565b6109c1565b600d5461022e906001600160a01b031681565b61020461040036600461156b565b6109ef565b600061041082610a60565b92915050565b61041e610a6b565b6104288282610a98565b604080516001600160a01b03841681526001600160601b03831660208201527fae1d656a1268648b04ffa79c1416f05879338ae295aae3234d8db217356a1c6291015b60405180910390a15050565b60606004805461048690611720565b80601f01602080910402602001604051908101604052809291908181526020018280546104b290611720565b80156104ff5780601f106104d4576101008083540402835291602001916104ff565b820191906000526020600020905b8154815290600101906020018083116104e257829003601f168201915b5050505050905090565b600061051482610b3b565b506000828152600860205260409020546001600160a01b0316610410565b61053d828233610b74565b5050565b6001600160a01b03821661057057604051633250574960e11b8152600060048201526024015b60405180910390fd5b600061057d838333610b81565b9050836001600160a01b0316816001600160a01b0316146105cb576040516364283d7b60e01b81526001600160a01b0380861660048301526024820184905282166044820152606401610567565b50505050565b60008281526003602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b03169282019290925282916106465750604080518082019091526002546001600160a01b0381168252600160a01b90046001600160601b031660208201525b602081015160009061271090610665906001600160601b031687611770565b61066f9190611787565b915196919550909350505050565b610685610a6b565b600a6106928284836117f9565b507fe6e4cd5c2dc7d2c20519b41832cd550fd3ea1186bf299d108179bf71fb8e00e5828260405161046b9291906118b9565b6106df83838360405180602001604052806000815250610942565b505050565b600061041082610b3b565b600d546000906001600160a01b0316331461071d57604051632f771b3d60e11b815260040160405180910390fd5b6103e9600c541061074157604051630f0c37b960e11b815260040160405180910390fd5b600c5461074e8382610bec565b6107598160016118e8565b600c5590505b919050565b60006001600160a01b038216610790576040516322718ad960e21b815260006004820152602401610567565b506001600160a01b031660009081526007602052604090205490565b6107b4610a6b565b6107be6000610c06565b565b60015433906001600160a01b031681146107f85760405163118cdaa760e01b81526001600160a01b0382166004820152602401610567565b61080181610c06565b50565b6060600061081183610764565b905060008167ffffffffffffffff81111561082e5761082e6115fb565b604051908082528060200260200182016040528015610857578160200160208202803683370190505b50600b549091506000805b828110156108c1576000818152600660205260409020546001600160a01b038881169116036108b9578084838151811061089e5761089e6118fb565b602002602001018181525050816001019150848203156108c1575b600101610862565b509195945050505050565b6108d4610a6b565b600d80546001600160a01b0319166001600160a01b0383169081179091556040519081527fbedbc109a2de35d94c6c04c9fc0308135b801fc696a31b0191eb7df5ff4880b09060200160405180910390a150565b60606005805461048690611720565b61053d338383610c1f565b61094d848484610541565b6105cb84848484610cbe565b606061096482610b3b565b50600061096f610de7565b9050600081511161098f57604051806020016040528060008152506109ba565b8061099984610df6565b6040516020016109aa929190611911565b6040516020818303038152906040525b9392505050565b6001600160a01b03918216600090815260096020908152604080832093909416825291909152205460ff1690565b6109f7610a6b565b600180546001600160a01b0383166001600160a01b03199091168117909155610a286000546001600160a01b031690565b6001600160a01b03167f38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e2270060405160405180910390a350565b600061041082610e89565b6000546001600160a01b031633146107be5760405163118cdaa760e01b8152336004820152602401610567565b6127106001600160601b038216811015610ad757604051636f483d0960e01b81526001600160601b038316600482015260248101829052604401610567565b6001600160a01b038316610b0157604051635b6cc80560e11b815260006004820152602401610567565b50604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600255565b6000818152600660205260408120546001600160a01b03168061041057604051637e27328960e01b815260048101849052602401610567565b6106df8383836001610ec9565b600080610b8f858585610fcf565b90506001600160a01b038116610bbd576001600b6000828254610bb291906118e8565b90915550610be49050565b6001600160a01b038516610be4576001600b6000828254610bde9190611940565b90915550505b949350505050565b61053d8282604051806020016040528060008152506110c8565b600180546001600160a01b0319169055610801816110df565b6001600160a01b038216610c5157604051630b61174360e31b81526001600160a01b0383166004820152602401610567565b6001600160a01b03838116600081815260096020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6001600160a01b0383163b156105cb57604051630a85bd0160e11b81526001600160a01b0384169063150b7a0290610d00903390889087908790600401611953565b6020604051808303816000875af1925050508015610d3b575060408051601f3d908101601f19168201909252610d3891810190611990565b60015b610da4573d808015610d69576040519150601f19603f3d011682016040523d82523d6000602084013e610d6e565b606091505b508051600003610d9c57604051633250574960e11b81526001600160a01b0385166004820152602401610567565b805181602001fd5b6001600160e01b03198116630a85bd0160e11b14610de057604051633250574960e11b81526001600160a01b0385166004820152602401610567565b5050505050565b6060600a805461048690611720565b60606000610e038361112f565b600101905060008167ffffffffffffffff811115610e2357610e236115fb565b6040519080825280601f01601f191660200182016040528015610e4d576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084610e5757509392505050565b60006001600160e01b031982166380ac58cd60e01b1480610eba57506001600160e01b03198216635b5e139f60e01b145b80610410575061041082611207565b8080610edd57506001600160a01b03821615155b15610f9f576000610eed84610b3b565b90506001600160a01b03831615801590610f195750826001600160a01b0316816001600160a01b031614155b8015610f2c5750610f2a81846109c1565b155b15610f555760405163a9fbf51f60e01b81526001600160a01b0384166004820152602401610567565b8115610f9d5783856001600160a01b0316826001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45b505b5050600090815260086020526040902080546001600160a01b0319166001600160a01b0392909216919091179055565b6000828152600660205260408120546001600160a01b0390811690831615610ffc57610ffc81848661123c565b6001600160a01b0381161561103a57611019600085600080610ec9565b6001600160a01b038116600090815260076020526040902080546000190190555b6001600160a01b03851615611069576001600160a01b0385166000908152600760205260409020805460010190555b60008481526006602052604080822080546001600160a01b0319166001600160a01b0389811691821790925591518793918516917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4949350505050565b6110d283836112a0565b6106df6000848484610cbe565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b831061116e5772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef8100000000831061119a576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106111b857662386f26fc10000830492506010015b6305f5e10083106111d0576305f5e100830492506008015b61271083106111e457612710830492506004015b606483106111f6576064830492506002015b600a83106104105760010192915050565b60006001600160e01b0319821663152a902d60e11b148061041057506301ffc9a760e01b6001600160e01b0319831614610410565b611247838383611305565b6106df576001600160a01b03831661127557604051637e27328960e01b815260048101829052602401610567565b60405163177e802f60e01b81526001600160a01b038316600482015260248101829052604401610567565b6001600160a01b0382166112ca57604051633250574960e11b815260006004820152602401610567565b60006112d883836000610b81565b90506001600160a01b038116156106df576040516339e3563760e11b815260006004820152602401610567565b60006001600160a01b03831615801590610be45750826001600160a01b0316846001600160a01b0316148061133f575061133f84846109c1565b80610be45750506000908152600860205260409020546001600160a01b03908116911614919050565b6001600160e01b03198116811461080157600080fd5b60006020828403121561139057600080fd5b81356109ba81611368565b80356001600160a01b038116811461075f57600080fd5b600080604083850312156113c557600080fd5b6113ce8361139b565b915060208301356001600160601b03811681146113ea57600080fd5b809150509250929050565b60005b838110156114105781810151838201526020016113f8565b50506000910152565b600081518084526114318160208601602086016113f5565b601f01601f19169290920160200192915050565b6020815260006109ba6020830184611419565b60006020828403121561146a57600080fd5b5035919050565b6000806040838503121561148457600080fd5b61148d8361139b565b946020939093013593505050565b6000806000606084860312156114b057600080fd5b6114b98461139b565b92506114c76020850161139b565b9150604084013590509250925092565b600080604083850312156114ea57600080fd5b50508035926020909101359150565b6000806020838503121561150c57600080fd5b823567ffffffffffffffff8082111561152457600080fd5b818501915085601f83011261153857600080fd5b81358181111561154757600080fd5b86602082850101111561155957600080fd5b60209290920196919550909350505050565b60006020828403121561157d57600080fd5b6109ba8261139b565b6020808252825182820181905260009190848201906040850190845b818110156115be578351835292840192918401916001016115a2565b50909695505050505050565b600080604083850312156115dd57600080fd5b6115e68361139b565b9150602083013580151581146113ea57600080fd5b634e487b7160e01b600052604160045260246000fd5b6000806000806080858703121561162757600080fd5b6116308561139b565b935061163e6020860161139b565b925060408501359150606085013567ffffffffffffffff8082111561166257600080fd5b818701915087601f83011261167657600080fd5b813581811115611688576116886115fb565b604051601f8201601f19908116603f011681019083821181831017156116b0576116b06115fb565b816040528281528a60208487010111156116c957600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b6000806040838503121561170057600080fd5b6117098361139b565b91506117176020840161139b565b90509250929050565b600181811c9082168061173457607f821691505b60208210810361175457634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b80820281158282048414176104105761041061175a565b6000826117a457634e487b7160e01b600052601260045260246000fd5b500490565b601f8211156106df576000816000526020600020601f850160051c810160208610156117d25750805b601f850160051c820191505b818110156117f1578281556001016117de565b505050505050565b67ffffffffffffffff831115611811576118116115fb565b6118258361181f8354611720565b836117a9565b6000601f84116001811461185957600085156118415750838201355b600019600387901b1c1916600186901b178355610de0565b600083815260209020601f19861690835b8281101561188a578685013582556020948501946001909201910161186a565b50868210156118a75760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b60208152816020820152818360408301376000818301604090810191909152601f909201601f19160101919050565b808201808211156104105761041061175a565b634e487b7160e01b600052603260045260246000fd5b600083516119238184602088016113f5565b8351908301906119378183602088016113f5565b01949350505050565b818103818111156104105761041061175a565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061198690830184611419565b9695505050505050565b6000602082840312156119a257600080fd5b81516109ba8161136856fea2646970667358221220dfdd5f84d7a56498827ef33074d5a744724bc84bdafbe643aaad36b17b8591ee64736f6c63430008180033000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000009546f6b656e37303037000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055437303037000000000000000000000000000000000000000000000000000000

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106101c45760003560e01c8063715018a6116100f9578063a22cb46511610097578063e30c397811610071578063e30c3978146103bb578063e985e9c5146103cc578063f084219e146103df578063f2fde38b146103f257600080fd5b8063a22cb46514610382578063b88d4fde14610395578063c87b56dd146103a857600080fd5b80638462151c116100d35780638462151c146103365780638da5cb5b14610356578063945d12291461036757806395d89b411461037a57600080fd5b8063715018a61461031d57806375794a3c1461032557806379ba50971461032e57600080fd5b80632a55205a1161016657806342842e0e1161014057806342842e0e146102d15780636352211e146102e45780636a627842146102f757806370a082311461030a57600080fd5b80632a55205a1461028357806330176e13146102b557806332cb6b0c146102c857600080fd5b8063081812fc116101a2578063081812fc1461021b578063095ea7b31461024657806318160ddd1461025957806323b872dd1461027057600080fd5b806301ffc9a7146101c957806302fa7c47146101f157806306fdde0314610206575b600080fd5b6101dc6101d736600461137e565b610405565b60405190151581526020015b60405180910390f35b6102046101ff3660046113b2565b610416565b005b61020e610477565b6040516101e89190611445565b61022e610229366004611458565b610509565b6040516001600160a01b0390911681526020016101e8565b610204610254366004611471565b610532565b610262600b5481565b6040519081526020016101e8565b61020461027e36600461149b565b610541565b6102966102913660046114d7565b6105d1565b604080516001600160a01b0390931683526020830191909152016101e8565b6102046102c33660046114f9565b61067d565b6102626103e981565b6102046102df36600461149b565b6106c4565b61022e6102f2366004611458565b6106e4565b61026261030536600461156b565b6106ef565b61026261031836600461156b565b610764565b6102046107ac565b610262600c5481565b6102046107c0565b61034961034436600461156b565b610804565b6040516101e89190611586565b6000546001600160a01b031661022e565b61020461037536600461156b565b6108cc565b61020e610928565b6102046103903660046115ca565b610937565b6102046103a3366004611611565b610942565b61020e6103b6366004611458565b610959565b6001546001600160a01b031661022e565b6101dc6103da3660046116ed565b6109c1565b600d5461022e906001600160a01b031681565b61020461040036600461156b565b6109ef565b600061041082610a60565b92915050565b61041e610a6b565b6104288282610a98565b604080516001600160a01b03841681526001600160601b03831660208201527fae1d656a1268648b04ffa79c1416f05879338ae295aae3234d8db217356a1c6291015b60405180910390a15050565b60606004805461048690611720565b80601f01602080910402602001604051908101604052809291908181526020018280546104b290611720565b80156104ff5780601f106104d4576101008083540402835291602001916104ff565b820191906000526020600020905b8154815290600101906020018083116104e257829003601f168201915b5050505050905090565b600061051482610b3b565b506000828152600860205260409020546001600160a01b0316610410565b61053d828233610b74565b5050565b6001600160a01b03821661057057604051633250574960e11b8152600060048201526024015b60405180910390fd5b600061057d838333610b81565b9050836001600160a01b0316816001600160a01b0316146105cb576040516364283d7b60e01b81526001600160a01b0380861660048301526024820184905282166044820152606401610567565b50505050565b60008281526003602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b03169282019290925282916106465750604080518082019091526002546001600160a01b0381168252600160a01b90046001600160601b031660208201525b602081015160009061271090610665906001600160601b031687611770565b61066f9190611787565b915196919550909350505050565b610685610a6b565b600a6106928284836117f9565b507fe6e4cd5c2dc7d2c20519b41832cd550fd3ea1186bf299d108179bf71fb8e00e5828260405161046b9291906118b9565b6106df83838360405180602001604052806000815250610942565b505050565b600061041082610b3b565b600d546000906001600160a01b0316331461071d57604051632f771b3d60e11b815260040160405180910390fd5b6103e9600c541061074157604051630f0c37b960e11b815260040160405180910390fd5b600c5461074e8382610bec565b6107598160016118e8565b600c5590505b919050565b60006001600160a01b038216610790576040516322718ad960e21b815260006004820152602401610567565b506001600160a01b031660009081526007602052604090205490565b6107b4610a6b565b6107be6000610c06565b565b60015433906001600160a01b031681146107f85760405163118cdaa760e01b81526001600160a01b0382166004820152602401610567565b61080181610c06565b50565b6060600061081183610764565b905060008167ffffffffffffffff81111561082e5761082e6115fb565b604051908082528060200260200182016040528015610857578160200160208202803683370190505b50600b549091506000805b828110156108c1576000818152600660205260409020546001600160a01b038881169116036108b9578084838151811061089e5761089e6118fb565b602002602001018181525050816001019150848203156108c1575b600101610862565b509195945050505050565b6108d4610a6b565b600d80546001600160a01b0319166001600160a01b0383169081179091556040519081527fbedbc109a2de35d94c6c04c9fc0308135b801fc696a31b0191eb7df5ff4880b09060200160405180910390a150565b60606005805461048690611720565b61053d338383610c1f565b61094d848484610541565b6105cb84848484610cbe565b606061096482610b3b565b50600061096f610de7565b9050600081511161098f57604051806020016040528060008152506109ba565b8061099984610df6565b6040516020016109aa929190611911565b6040516020818303038152906040525b9392505050565b6001600160a01b03918216600090815260096020908152604080832093909416825291909152205460ff1690565b6109f7610a6b565b600180546001600160a01b0383166001600160a01b03199091168117909155610a286000546001600160a01b031690565b6001600160a01b03167f38d16b8cac22d99fc7c124b9cd0de2d3fa1faef420bfe791d8c362d765e2270060405160405180910390a350565b600061041082610e89565b6000546001600160a01b031633146107be5760405163118cdaa760e01b8152336004820152602401610567565b6127106001600160601b038216811015610ad757604051636f483d0960e01b81526001600160601b038316600482015260248101829052604401610567565b6001600160a01b038316610b0157604051635b6cc80560e11b815260006004820152602401610567565b50604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600255565b6000818152600660205260408120546001600160a01b03168061041057604051637e27328960e01b815260048101849052602401610567565b6106df8383836001610ec9565b600080610b8f858585610fcf565b90506001600160a01b038116610bbd576001600b6000828254610bb291906118e8565b90915550610be49050565b6001600160a01b038516610be4576001600b6000828254610bde9190611940565b90915550505b949350505050565b61053d8282604051806020016040528060008152506110c8565b600180546001600160a01b0319169055610801816110df565b6001600160a01b038216610c5157604051630b61174360e31b81526001600160a01b0383166004820152602401610567565b6001600160a01b03838116600081815260096020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6001600160a01b0383163b156105cb57604051630a85bd0160e11b81526001600160a01b0384169063150b7a0290610d00903390889087908790600401611953565b6020604051808303816000875af1925050508015610d3b575060408051601f3d908101601f19168201909252610d3891810190611990565b60015b610da4573d808015610d69576040519150601f19603f3d011682016040523d82523d6000602084013e610d6e565b606091505b508051600003610d9c57604051633250574960e11b81526001600160a01b0385166004820152602401610567565b805181602001fd5b6001600160e01b03198116630a85bd0160e11b14610de057604051633250574960e11b81526001600160a01b0385166004820152602401610567565b5050505050565b6060600a805461048690611720565b60606000610e038361112f565b600101905060008167ffffffffffffffff811115610e2357610e236115fb565b6040519080825280601f01601f191660200182016040528015610e4d576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084610e5757509392505050565b60006001600160e01b031982166380ac58cd60e01b1480610eba57506001600160e01b03198216635b5e139f60e01b145b80610410575061041082611207565b8080610edd57506001600160a01b03821615155b15610f9f576000610eed84610b3b565b90506001600160a01b03831615801590610f195750826001600160a01b0316816001600160a01b031614155b8015610f2c5750610f2a81846109c1565b155b15610f555760405163a9fbf51f60e01b81526001600160a01b0384166004820152602401610567565b8115610f9d5783856001600160a01b0316826001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45b505b5050600090815260086020526040902080546001600160a01b0319166001600160a01b0392909216919091179055565b6000828152600660205260408120546001600160a01b0390811690831615610ffc57610ffc81848661123c565b6001600160a01b0381161561103a57611019600085600080610ec9565b6001600160a01b038116600090815260076020526040902080546000190190555b6001600160a01b03851615611069576001600160a01b0385166000908152600760205260409020805460010190555b60008481526006602052604080822080546001600160a01b0319166001600160a01b0389811691821790925591518793918516917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4949350505050565b6110d283836112a0565b6106df6000848484610cbe565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b831061116e5772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef8100000000831061119a576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106111b857662386f26fc10000830492506010015b6305f5e10083106111d0576305f5e100830492506008015b61271083106111e457612710830492506004015b606483106111f6576064830492506002015b600a83106104105760010192915050565b60006001600160e01b0319821663152a902d60e11b148061041057506301ffc9a760e01b6001600160e01b0319831614610410565b611247838383611305565b6106df576001600160a01b03831661127557604051637e27328960e01b815260048101829052602401610567565b60405163177e802f60e01b81526001600160a01b038316600482015260248101829052604401610567565b6001600160a01b0382166112ca57604051633250574960e11b815260006004820152602401610567565b60006112d883836000610b81565b90506001600160a01b038116156106df576040516339e3563760e11b815260006004820152602401610567565b60006001600160a01b03831615801590610be45750826001600160a01b0316846001600160a01b0316148061133f575061133f84846109c1565b80610be45750506000908152600860205260409020546001600160a01b03908116911614919050565b6001600160e01b03198116811461080157600080fd5b60006020828403121561139057600080fd5b81356109ba81611368565b80356001600160a01b038116811461075f57600080fd5b600080604083850312156113c557600080fd5b6113ce8361139b565b915060208301356001600160601b03811681146113ea57600080fd5b809150509250929050565b60005b838110156114105781810151838201526020016113f8565b50506000910152565b600081518084526114318160208601602086016113f5565b601f01601f19169290920160200192915050565b6020815260006109ba6020830184611419565b60006020828403121561146a57600080fd5b5035919050565b6000806040838503121561148457600080fd5b61148d8361139b565b946020939093013593505050565b6000806000606084860312156114b057600080fd5b6114b98461139b565b92506114c76020850161139b565b9150604084013590509250925092565b600080604083850312156114ea57600080fd5b50508035926020909101359150565b6000806020838503121561150c57600080fd5b823567ffffffffffffffff8082111561152457600080fd5b818501915085601f83011261153857600080fd5b81358181111561154757600080fd5b86602082850101111561155957600080fd5b60209290920196919550909350505050565b60006020828403121561157d57600080fd5b6109ba8261139b565b6020808252825182820181905260009190848201906040850190845b818110156115be578351835292840192918401916001016115a2565b50909695505050505050565b600080604083850312156115dd57600080fd5b6115e68361139b565b9150602083013580151581146113ea57600080fd5b634e487b7160e01b600052604160045260246000fd5b6000806000806080858703121561162757600080fd5b6116308561139b565b935061163e6020860161139b565b925060408501359150606085013567ffffffffffffffff8082111561166257600080fd5b818701915087601f83011261167657600080fd5b813581811115611688576116886115fb565b604051601f8201601f19908116603f011681019083821181831017156116b0576116b06115fb565b816040528281528a60208487010111156116c957600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b6000806040838503121561170057600080fd5b6117098361139b565b91506117176020840161139b565b90509250929050565b600181811c9082168061173457607f821691505b60208210810361175457634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b80820281158282048414176104105761041061175a565b6000826117a457634e487b7160e01b600052601260045260246000fd5b500490565b601f8211156106df576000816000526020600020601f850160051c810160208610156117d25750805b601f850160051c820191505b818110156117f1578281556001016117de565b505050505050565b67ffffffffffffffff831115611811576118116115fb565b6118258361181f8354611720565b836117a9565b6000601f84116001811461185957600085156118415750838201355b600019600387901b1c1916600186901b178355610de0565b600083815260209020601f19861690835b8281101561188a578685013582556020948501946001909201910161186a565b50868210156118a75760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b60208152816020820152818360408301376000818301604090810191909152601f909201601f19160101919050565b808201808211156104105761041061175a565b634e487b7160e01b600052603260045260246000fd5b600083516119238184602088016113f5565b8351908301906119378183602088016113f5565b01949350505050565b818103818111156104105761041061175a565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061198690830184611419565b9695505050505050565b6000602082840312156119a257600080fd5b81516109ba8161136856fea2646970667358221220dfdd5f84d7a56498827ef33074d5a744724bc84bdafbe643aaad36b17b8591ee64736f6c63430008180033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000009546f6b656e37303037000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055437303037000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name_ (string): Token7007
Arg [1] : symbol_ (string): T7007

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000009
Arg [3] : 546f6b656e373030370000000000000000000000000000000000000000000000
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [5] : 5437303037000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

67869:2821:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69994:201;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;69994:201:0;;;;;;;;69060;;;;;;:::i;:::-;;:::i;:::-;;50894:91;;;:::i;:::-;;;;;;;:::i;52066:158::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2246:32:1;;;2228:51;;2216:2;2201:18;52066:158:0;2082:203:1;51885:115:0;;;;;;:::i;:::-;;:::i;68033:26::-;;;;;;;;;2695:25:1;;;2683:2;2668:18;68033:26:0;2549:177:1;52735:588:0;;;;;;:::i;:::-;;:::i;46019:429::-;;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3509:32:1;;;3491:51;;3573:2;3558:18;;3551:34;;;;3464:18;46019:429:0;3317:274:1;68764:143:0;;;;;;:::i;:::-;;:::i;67946:41::-;;67983:4;67946:41;;53394:134;;;;;;:::i;:::-;;:::i;50707:120::-;;;;;;:::i;:::-;;:::i;68416:340::-;;;;;;:::i;:::-;;:::i;50432:213::-;;;;;;:::i;:::-;;:::i;29386:103::-;;;:::i;68068:26::-;;;;;;39121:235;;;:::i;69269:717::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;28711:87::-;28757:7;28784:6;-1:-1:-1;;;;;28784:6:0;28711:87;;68915:137;;;;;;:::i;:::-;;:::i;51054:95::-;;;:::i;52296:146::-;;;;;;:::i;:::-;;:::i;53599:211::-;;;;;;:::i;:::-;;:::i;51220:260::-;;;;;;:::i;:::-;;:::i;38209:101::-;38289:13;;-1:-1:-1;;;;;38289:13:0;38209:101;;52513:155;;;;;;:::i;:::-;;:::i;68103:25::-;;;;;-1:-1:-1;;;;;68103:25:0;;;38509:181;;;;;;:::i;:::-;;:::i;69994:201::-;70127:4;70151:36;70175:11;70151:23;:36::i;:::-;70144:43;69994:201;-1:-1:-1;;69994:201:0:o;69060:::-;28597:13;:11;:13::i;:::-;69153:42:::1;69172:8;69182:12;69153:18;:42::i;:::-;69211;::::0;;-1:-1:-1;;;;;7103:32:1;;7085:51;;-1:-1:-1;;;;;7172:39:1;;7167:2;7152:18;;7145:67;69211:42:0::1;::::0;7058:18:1;69211:42:0::1;;;;;;;;69060:201:::0;;:::o;50894:91::-;50939:13;50972:5;50965:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50894:91;:::o;52066:158::-;52133:7;52153:22;52167:7;52153:13;:22::i;:::-;-1:-1:-1;54643:7:0;54670:24;;;:15;:24;;;;;;-1:-1:-1;;;;;54670:24:0;52195:21;54573:129;51885:115;51957:35;51966:2;51970:7;8578:10;51957:8;:35::i;:::-;51885:115;;:::o;52735:588::-;-1:-1:-1;;;;;52830:16:0;;52826:89;;52870:33;;-1:-1:-1;;;52870:33:0;;52900:1;52870:33;;;2228:51:1;2201:18;;52870:33:0;;;;;;;;52826:89;53136:21;53160:34;53168:2;53172:7;8578:10;53160:7;:34::i;:::-;53136:58;;53226:4;-1:-1:-1;;;;;53209:21:0;:13;-1:-1:-1;;;;;53209:21:0;;53205:111;;53254:50;;-1:-1:-1;;;53254:50:0;;-1:-1:-1;;;;;7866:15:1;;;53254:50:0;;;7848:34:1;7898:18;;;7891:34;;;7961:15;;7941:18;;;7934:43;7783:18;;53254:50:0;7608:375:1;53205:111:0;52815:508;52735:588;;;:::o;46019:429::-;46105:7;46163:26;;;:17;:26;;;;;;;;46134:55;;;;;;;;;-1:-1:-1;;;;;46134:55:0;;;;;-1:-1:-1;;;46134:55:0;;;-1:-1:-1;;;;;46134:55:0;;;;;;;;46105:7;;46202:92;;-1:-1:-1;46253:29:0;;;;;;;;;46263:19;46253:29;-1:-1:-1;;;;;46253:29:0;;;;-1:-1:-1;;;46253:29:0;;-1:-1:-1;;;;;46253:29:0;;;;;46202:92;46343:23;;;;46306:21;;46814:5;;46331:35;;-1:-1:-1;;;;;46331:35:0;:9;:35;:::i;:::-;46330:57;;;;:::i;:::-;46408:16;;;;;-1:-1:-1;46019:429:0;;-1:-1:-1;;;;46019:429:0:o;68764:143::-;28597:13;:11;:13::i;:::-;68840::::1;:19;68856:3:::0;;68840:13;:19:::1;:::i;:::-;;68875:24;68895:3;;68875:24;;;;;;;:::i;53394:134::-:0;53481:39;53498:4;53504:2;53508:7;53481:39;;;;;;;;;;;;:16;:39::i;:::-;53394:134;;;:::o;50707:120::-;50770:7;50797:22;50811:7;50797:13;:22::i;68416:340::-;68310:10;;68476:7;;-1:-1:-1;;;;;68310:10:0;8578;68310:26;68306:83;;68360:17;;-1:-1:-1;;;68360:17:0;;;;;;;;;;;68306:83;67983:4:::1;68500:11;;:25;68496:82;;68549:17;;-1:-1:-1::0;;;68549:17:0::1;;;;;;;;;;;68496:82;68615:11;::::0;68637:34:::1;68647:7:::0;68615:11;68637:9:::1;:34::i;:::-;68696:18;:14:::0;68713:1:::1;68696:18;:::i;:::-;68682:11;:32:::0;68734:14;-1:-1:-1;68399:1:0::1;68416:340:::0;;;:::o;50432:213::-;50495:7;-1:-1:-1;;;;;50519:19:0;;50515:89;;50562:30;;-1:-1:-1;;;50562:30:0;;50589:1;50562:30;;;2228:51:1;2201:18;;50562:30:0;2082:203:1;50515:89:0;-1:-1:-1;;;;;;50621:16:0;;;;;:9;:16;;;;;;;50432:213::o;29386:103::-;28597:13;:11;:13::i;:::-;29451:30:::1;29478:1;29451:18;:30::i;:::-;29386:103::o:0;39121:235::-;38289:13;;8578:10;;-1:-1:-1;;;;;38289:13:0;39218:24;;39214:98;;39266:34;;-1:-1:-1;;;39266:34:0;;-1:-1:-1;;;;;2246:32:1;;39266:34:0;;;2228:51:1;2201:18;;39266:34:0;2082:203:1;39214:98:0;39322:26;39341:6;39322:18;:26::i;:::-;39163:193;39121:235::o;69269:717::-;69328:16;69357:15;69375:16;69385:5;69375:9;:16::i;:::-;69357:34;;69402:25;69444:7;69430:22;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;69430:22:0;-1:-1:-1;69478:11:0;;69402:50;;-1:-1:-1;69463:12:0;;69537:416;69563:4;69558:2;:9;69537:416;;;54401:7;54428:16;;;:7;:16;;;;;;-1:-1:-1;;;;;69590:21:0;;;54428:16;;69590:21;69586:286;;69657:2;69632:8;69641:12;69632:22;;;;;;;;:::i;:::-;;;;;;:27;;;;;69726:12;69741:1;69726:16;69711:31;;69800:7;69784:12;:23;69780:77;69832:5;69780:77;;69925:1;69920:6;69537:416;;;-1:-1:-1;69970:8:0;;69269:717;-1:-1:-1;;;;;69269:717:0:o;68915:137::-;28597:13;:11;:13::i;:::-;68984:10:::1;:19:::0;;-1:-1:-1;;;;;;68984:19:0::1;-1:-1:-1::0;;;;;68984:19:0;::::1;::::0;;::::1;::::0;;;69019:25:::1;::::0;2228:51:1;;;69019:25:0::1;::::0;2216:2:1;2201:18;69019:25:0::1;;;;;;;68915:137:::0;:::o;51054:95::-;51101:13;51134:7;51127:14;;;;;:::i;52296:146::-;52382:52;8578:10;52415:8;52425;52382:18;:52::i;53599:211::-;53713:31;53726:4;53732:2;53736:7;53713:12;:31::i;:::-;53755:47;53778:4;53784:2;53788:7;53797:4;53755:22;:47::i;51220:260::-;51284:13;51310:22;51324:7;51310:13;:22::i;:::-;;51345:21;51369:10;:8;:10::i;:::-;51345:34;;51421:1;51403:7;51397:21;:25;:75;;;;;;;;;;;;;;;;;51439:7;51448:18;:7;:16;:18::i;:::-;51425:42;;;;;;;;;:::i;:::-;;;;;;;;;;;;;51397:75;51390:82;51220:260;-1:-1:-1;;;51220:260:0:o;52513:155::-;-1:-1:-1;;;;;52625:25:0;;;52601:4;52625:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;52513:155::o;38509:181::-;28597:13;:11;:13::i;:::-;38599::::1;:24:::0;;-1:-1:-1;;;;;38599:24:0;::::1;-1:-1:-1::0;;;;;;38599:24:0;;::::1;::::0;::::1;::::0;;;38664:7:::1;28757::::0;28784:6;-1:-1:-1;;;;;28784:6:0;;28711:87;38664:7:::1;-1:-1:-1::0;;;;;38639:43:0::1;;;;;;;;;;;38509:181:::0;:::o;67668:170::-;67770:4;67794:36;67818:11;67794:23;:36::i;28876:166::-;28757:7;28784:6;-1:-1:-1;;;;;28784:6:0;8578:10;28936:23;28932:103;;28983:40;;-1:-1:-1;;;28983:40:0;;8578:10;28983:40;;;2228:51:1;2201:18;;28983:40:0;2082:203:1;47098:518:0;46814:5;-1:-1:-1;;;;;47247:26:0;;;-1:-1:-1;47243:176:0;;;47352:55;;-1:-1:-1;;;47352:55:0;;-1:-1:-1;;;;;12052:39:1;;47352:55:0;;;12034:58:1;12108:18;;;12101:34;;;12007:18;;47352:55:0;11861:280:1;47243:176:0;-1:-1:-1;;;;;47433:22:0;;47429:110;;47479:48;;-1:-1:-1;;;47479:48:0;;47524:1;47479:48;;;2228:51:1;2201:18;;47479:48:0;2082:203:1;47429:110:0;-1:-1:-1;47573:35:0;;;;;;;;;-1:-1:-1;;;;;47573:35:0;;;;;;-1:-1:-1;;;;;47573:35:0;;;;;;;;;;-1:-1:-1;;;47551:57:0;;;;:19;:57;47098:518::o;65043:247::-;65106:7;54428:16;;;:7;:16;;;;;;-1:-1:-1;;;;;54428:16:0;;65170:90;;65217:31;;-1:-1:-1;;;65217:31:0;;;;;2695:25:1;;;2668:18;;65217:31:0;2549:177:1;63275:122:0;63356:33;63365:2;63369:7;63378:4;63384;63356:8;:33::i;70203:370::-;70324:7;70344:12;70359:32;70373:2;70377:7;70386:4;70359:13;:32::i;:::-;70344:47;-1:-1:-1;;;;;;70408:18:0;;70404:138;;70458:1;70443:11;;:16;;;;;;;:::i;:::-;;;;-1:-1:-1;70404:138:0;;-1:-1:-1;70404:138:0;;-1:-1:-1;;;;;70481:16:0;;70477:65;;70529:1;70514:11;;:16;;;;;;;:::i;:::-;;;;-1:-1:-1;;70477:65:0;70561:4;70203:370;-1:-1:-1;;;;70203:370:0:o;59393:102::-;59461:26;59471:2;59475:7;59461:26;;;;;;;;;;;;:9;:26::i;38880:156::-;38970:13;38963:20;;-1:-1:-1;;;;;;38963:20:0;;;38994:34;39019:8;38994:24;:34::i;64482:318::-;-1:-1:-1;;;;;64590:22:0;;64586:93;;64636:31;;-1:-1:-1;;;64636:31:0;;-1:-1:-1;;;;;2246:32:1;;64636:31:0;;;2228:51:1;2201:18;;64636:31:0;2082:203:1;64586:93:0;-1:-1:-1;;;;;64689:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;64689:46:0;;;;;;;;;;64751:41;;540::1;;;64751::0;;513:18:1;64751:41:0;;;;;;;64482:318;;;:::o;65840:799::-;-1:-1:-1;;;;;65957:14:0;;;:18;65953:679;;65996:71;;-1:-1:-1;;;65996:71:0;;-1:-1:-1;;;;;65996:36:0;;;;;:71;;8578:10;;66047:4;;66053:7;;66062:4;;65996:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;65996:71:0;;;;;;;;-1:-1:-1;;65996:71:0;;;;;;;;;;;;:::i;:::-;;;65992:629;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66310:6;:13;66327:1;66310:18;66306:300;;66360:25;;-1:-1:-1;;;66360:25:0;;-1:-1:-1;;;;;2246:32:1;;66360:25:0;;;2228:51:1;2201:18;;66360:25:0;2082:203:1;66306:300:0;66556:6;66550:13;66541:6;66537:2;66533:15;66526:38;65992:629;-1:-1:-1;;;;;;66115:51:0;;-1:-1:-1;;;66115:51:0;66111:132;;66198:25;;-1:-1:-1;;;66198:25:0;;-1:-1:-1;;;;;2246:32:1;;66198:25:0;;;2228:51:1;2201:18;;66198:25:0;2082:203:1;66111:132:0;66068:190;65840:799;;;;:::o;70581:106::-;70633:13;70666;70659:20;;;;;:::i;40735:718::-;40791:13;40842:14;40859:17;40870:5;40859:10;:17::i;:::-;40879:1;40859:21;40842:38;;40895:20;40929:6;40918:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;40918:18:0;-1:-1:-1;40895:41:0;-1:-1:-1;41060:28:0;;;41076:2;41060:28;41117:290;-1:-1:-1;;41149:5:0;-1:-1:-1;;;41286:2:0;41275:14;;41270:32;41149:5;41257:46;41349:2;41340:11;;;-1:-1:-1;41370:21:0;41117:290;41370:21;-1:-1:-1;41428:6:0;40735:718;-1:-1:-1;;;40735:718:0:o;50063:305::-;50165:4;-1:-1:-1;;;;;;50202:40:0;;-1:-1:-1;;;50202:40:0;;:105;;-1:-1:-1;;;;;;;50259:48:0;;-1:-1:-1;;;50259:48:0;50202:105;:158;;;;50324:36;50348:11;50324:23;:36::i;63585:678::-;63747:9;:31;;;-1:-1:-1;;;;;;63760:18:0;;;;63747:31;63743:471;;;63795:13;63811:22;63825:7;63811:13;:22::i;:::-;63795:38;-1:-1:-1;;;;;;63964:18:0;;;;;;:35;;;63995:4;-1:-1:-1;;;;;63986:13:0;:5;-1:-1:-1;;;;;63986:13:0;;;63964:35;:69;;;;;64004:29;64021:5;64028:4;64004:16;:29::i;:::-;64003:30;63964:69;63960:144;;;64061:27;;-1:-1:-1;;;64061:27:0;;-1:-1:-1;;;;;2246:32:1;;64061:27:0;;;2228:51:1;2201:18;;64061:27:0;2082:203:1;63960:144:0;64124:9;64120:83;;;64179:7;64175:2;-1:-1:-1;;;;;64159:28:0;64168:5;-1:-1:-1;;;;;64159:28:0;;;;;;;;;;;64120:83;63780:434;63743:471;-1:-1:-1;;64226:24:0;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;64226:29:0;-1:-1:-1;;;;;64226:29:0;;;;;;;;;;63585:678::o;57535:824::-;57621:7;54428:16;;;:7;:16;;;;;;-1:-1:-1;;;;;54428:16:0;;;;57736:18;;;57732:88;;57771:37;57788:4;57794;57800:7;57771:16;:37::i;:::-;-1:-1:-1;;;;;57867:18:0;;;57863:263;;57985:48;58002:1;58006:7;58023:1;58027:5;57985:8;:48::i;:::-;-1:-1:-1;;;;;58079:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;58079:20:0;;;57863:263;-1:-1:-1;;;;;58142:16:0;;;58138:111;;-1:-1:-1;;;;;58204:13:0;;;;;;:9;:13;;;;;:18;;58221:1;58204:18;;;58138:111;58261:16;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;58261:21:0;-1:-1:-1;;;;;58261:21:0;;;;;;;;;58300:27;;58261:16;;58300:27;;;;;;;58347:4;57535:824;-1:-1:-1;;;;57535:824:0:o;59722:185::-;59817:18;59823:2;59827:7;59817:5;:18::i;:::-;59846:53;59877:1;59881:2;59885:7;59894:4;59846:22;:53::i;30024:191::-;30098:16;30117:6;;-1:-1:-1;;;;;30134:17:0;;;-1:-1:-1;;;;;;30134:17:0;;;;;;30167:40;;30117:6;;;;;;;30167:40;;30098:16;30167:40;30087:128;30024:191;:::o;22748:948::-;22801:7;;-1:-1:-1;;;22879:17:0;;22875:106;;-1:-1:-1;;;22917:17:0;;;-1:-1:-1;22963:2:0;22953:12;22875:106;23008:8;22999:5;:17;22995:106;;23046:8;23037:17;;;-1:-1:-1;23083:2:0;23073:12;22995:106;23128:8;23119:5;:17;23115:106;;23166:8;23157:17;;;-1:-1:-1;23203:2:0;23193:12;23115:106;23248:7;23239:5;:16;23235:103;;23285:7;23276:16;;;-1:-1:-1;23321:1:0;23311:11;23235:103;23365:7;23356:5;:16;23352:103;;23402:7;23393:16;;;-1:-1:-1;23438:1:0;23428:11;23352:103;23482:7;23473:5;:16;23469:103;;23519:7;23510:16;;;-1:-1:-1;23555:1:0;23545:11;23469:103;23599:7;23590:5;:16;23586:68;;23637:1;23627:11;23682:6;22748:948;-1:-1:-1;;22748:948:0:o;45749:215::-;45851:4;-1:-1:-1;;;;;;45875:41:0;;-1:-1:-1;;;45875:41:0;;:81;;-1:-1:-1;;;;;;;;;;36926:40:0;;;45920:36;36826:148;55742:376;55855:38;55869:5;55876:7;55885;55855:13;:38::i;:::-;55850:261;;-1:-1:-1;;;;;55914:19:0;;55910:190;;55961:31;;-1:-1:-1;;;55961:31:0;;;;;2695:25:1;;;2668:18;;55961:31:0;2549:177:1;55910:190:0;56040:44;;-1:-1:-1;;;56040:44:0;;-1:-1:-1;;;;;3509:32:1;;56040:44:0;;;3491:51:1;3558:18;;;3551:34;;;3464:18;;56040:44:0;3317:274:1;58695:335:0;-1:-1:-1;;;;;58763:16:0;;58759:89;;58803:33;;-1:-1:-1;;;58803:33:0;;58833:1;58803:33;;;2228:51:1;2201:18;;58803:33:0;2082:203:1;58759:89:0;58858:21;58882:32;58890:2;58894:7;58911:1;58882:7;:32::i;:::-;58858:56;-1:-1:-1;;;;;;58929:27:0;;;58925:98;;58980:31;;-1:-1:-1;;;58980:31:0;;59008:1;58980:31;;;2228:51:1;2201:18;;58980:31:0;2082:203:1;55022:276:0;55125:4;-1:-1:-1;;;;;55162:21:0;;;;;;:128;;;55210:7;-1:-1:-1;;;;;55201:16:0;:5;-1:-1:-1;;;;;55201:16:0;;:52;;;;55221:32;55238:5;55245:7;55221:16;:32::i;:::-;55201:88;;;-1:-1:-1;;54643:7:0;54670:24;;;:15;:24;;;;;;-1:-1:-1;;;;;54670:24:0;;;55257:32;;;;55142:148;-1:-1:-1;55022:276:0:o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:173::-;660:20;;-1:-1:-1;;;;;709:31:1;;699:42;;689:70;;755:1;752;745:12;770:366;837:6;845;898:2;886:9;877:7;873:23;869:32;866:52;;;914:1;911;904:12;866:52;937:29;956:9;937:29;:::i;:::-;927:39;;1016:2;1005:9;1001:18;988:32;-1:-1:-1;;;;;1053:5:1;1049:38;1042:5;1039:49;1029:77;;1102:1;1099;1092:12;1029:77;1125:5;1115:15;;;770:366;;;;;:::o;1141:250::-;1226:1;1236:113;1250:6;1247:1;1244:13;1236:113;;;1326:11;;;1320:18;1307:11;;;1300:39;1272:2;1265:10;1236:113;;;-1:-1:-1;;1383:1:1;1365:16;;1358:27;1141:250::o;1396:271::-;1438:3;1476:5;1470:12;1503:6;1498:3;1491:19;1519:76;1588:6;1581:4;1576:3;1572:14;1565:4;1558:5;1554:16;1519:76;:::i;:::-;1649:2;1628:15;-1:-1:-1;;1624:29:1;1615:39;;;;1656:4;1611:50;;1396:271;-1:-1:-1;;1396:271:1:o;1672:220::-;1821:2;1810:9;1803:21;1784:4;1841:45;1882:2;1871:9;1867:18;1859:6;1841:45;:::i;1897:180::-;1956:6;2009:2;1997:9;1988:7;1984:23;1980:32;1977:52;;;2025:1;2022;2015:12;1977:52;-1:-1:-1;2048:23:1;;1897:180;-1:-1:-1;1897:180:1:o;2290:254::-;2358:6;2366;2419:2;2407:9;2398:7;2394:23;2390:32;2387:52;;;2435:1;2432;2425:12;2387:52;2458:29;2477:9;2458:29;:::i;:::-;2448:39;2534:2;2519:18;;;;2506:32;;-1:-1:-1;;;2290:254:1:o;2731:328::-;2808:6;2816;2824;2877:2;2865:9;2856:7;2852:23;2848:32;2845:52;;;2893:1;2890;2883:12;2845:52;2916:29;2935:9;2916:29;:::i;:::-;2906:39;;2964:38;2998:2;2987:9;2983:18;2964:38;:::i;:::-;2954:48;;3049:2;3038:9;3034:18;3021:32;3011:42;;2731:328;;;;;:::o;3064:248::-;3132:6;3140;3193:2;3181:9;3172:7;3168:23;3164:32;3161:52;;;3209:1;3206;3199:12;3161:52;-1:-1:-1;;3232:23:1;;;3302:2;3287:18;;;3274:32;;-1:-1:-1;3064:248:1:o;3596:592::-;3667:6;3675;3728:2;3716:9;3707:7;3703:23;3699:32;3696:52;;;3744:1;3741;3734:12;3696:52;3784:9;3771:23;3813:18;3854:2;3846:6;3843:14;3840:34;;;3870:1;3867;3860:12;3840:34;3908:6;3897:9;3893:22;3883:32;;3953:7;3946:4;3942:2;3938:13;3934:27;3924:55;;3975:1;3972;3965:12;3924:55;4015:2;4002:16;4041:2;4033:6;4030:14;4027:34;;;4057:1;4054;4047:12;4027:34;4102:7;4097:2;4088:6;4084:2;4080:15;4076:24;4073:37;4070:57;;;4123:1;4120;4113:12;4070:57;4154:2;4146:11;;;;;4176:6;;-1:-1:-1;3596:592:1;;-1:-1:-1;;;;3596:592:1:o;4193:186::-;4252:6;4305:2;4293:9;4284:7;4280:23;4276:32;4273:52;;;4321:1;4318;4311:12;4273:52;4344:29;4363:9;4344:29;:::i;4384:632::-;4555:2;4607:21;;;4677:13;;4580:18;;;4699:22;;;4526:4;;4555:2;4778:15;;;;4752:2;4737:18;;;4526:4;4821:169;4835:6;4832:1;4829:13;4821:169;;;4896:13;;4884:26;;4965:15;;;;4930:12;;;;4857:1;4850:9;4821:169;;;-1:-1:-1;5007:3:1;;4384:632;-1:-1:-1;;;;;;4384:632:1:o;5021:347::-;5086:6;5094;5147:2;5135:9;5126:7;5122:23;5118:32;5115:52;;;5163:1;5160;5153:12;5115:52;5186:29;5205:9;5186:29;:::i;:::-;5176:39;;5265:2;5254:9;5250:18;5237:32;5312:5;5305:13;5298:21;5291:5;5288:32;5278:60;;5334:1;5331;5324:12;5373:127;5434:10;5429:3;5425:20;5422:1;5415:31;5465:4;5462:1;5455:15;5489:4;5486:1;5479:15;5505:1138;5600:6;5608;5616;5624;5677:3;5665:9;5656:7;5652:23;5648:33;5645:53;;;5694:1;5691;5684:12;5645:53;5717:29;5736:9;5717:29;:::i;:::-;5707:39;;5765:38;5799:2;5788:9;5784:18;5765:38;:::i;:::-;5755:48;;5850:2;5839:9;5835:18;5822:32;5812:42;;5905:2;5894:9;5890:18;5877:32;5928:18;5969:2;5961:6;5958:14;5955:34;;;5985:1;5982;5975:12;5955:34;6023:6;6012:9;6008:22;5998:32;;6068:7;6061:4;6057:2;6053:13;6049:27;6039:55;;6090:1;6087;6080:12;6039:55;6126:2;6113:16;6148:2;6144;6141:10;6138:36;;;6154:18;;:::i;:::-;6229:2;6223:9;6197:2;6283:13;;-1:-1:-1;;6279:22:1;;;6303:2;6275:31;6271:40;6259:53;;;6327:18;;;6347:22;;;6324:46;6321:72;;;6373:18;;:::i;:::-;6413:10;6409:2;6402:22;6448:2;6440:6;6433:18;6488:7;6483:2;6478;6474;6470:11;6466:20;6463:33;6460:53;;;6509:1;6506;6499:12;6460:53;6565:2;6560;6556;6552:11;6547:2;6539:6;6535:15;6522:46;6610:1;6605:2;6600;6592:6;6588:15;6584:24;6577:35;6631:6;6621:16;;;;;;;5505:1138;;;;;;;:::o;6648:260::-;6716:6;6724;6777:2;6765:9;6756:7;6752:23;6748:32;6745:52;;;6793:1;6790;6783:12;6745:52;6816:29;6835:9;6816:29;:::i;:::-;6806:39;;6864:38;6898:2;6887:9;6883:18;6864:38;:::i;:::-;6854:48;;6648:260;;;;;:::o;7223:380::-;7302:1;7298:12;;;;7345;;;7366:61;;7420:4;7412:6;7408:17;7398:27;;7366:61;7473:2;7465:6;7462:14;7442:18;7439:38;7436:161;;7519:10;7514:3;7510:20;7507:1;7500:31;7554:4;7551:1;7544:15;7582:4;7579:1;7572:15;7436:161;;7223:380;;;:::o;7988:127::-;8049:10;8044:3;8040:20;8037:1;8030:31;8080:4;8077:1;8070:15;8104:4;8101:1;8094:15;8120:168;8193:9;;;8224;;8241:15;;;8235:22;;8221:37;8211:71;;8262:18;;:::i;8425:217::-;8465:1;8491;8481:132;;8535:10;8530:3;8526:20;8523:1;8516:31;8570:4;8567:1;8560:15;8598:4;8595:1;8588:15;8481:132;-1:-1:-1;8627:9:1;;8425:217::o;8773:543::-;8875:2;8870:3;8867:11;8864:446;;;8911:1;8935:5;8932:1;8925:16;8979:4;8976:1;8966:18;9049:2;9037:10;9033:19;9030:1;9026:27;9020:4;9016:38;9085:4;9073:10;9070:20;9067:47;;;-1:-1:-1;9108:4:1;9067:47;9163:2;9158:3;9154:12;9151:1;9147:20;9141:4;9137:31;9127:41;;9218:82;9236:2;9229:5;9226:13;9218:82;;;9281:17;;;9262:1;9251:13;9218:82;;;9222:3;;;8773:543;;;:::o;9492:1206::-;9616:18;9611:3;9608:27;9605:53;;;9638:18;;:::i;:::-;9667:94;9757:3;9717:38;9749:4;9743:11;9717:38;:::i;:::-;9711:4;9667:94;:::i;:::-;9787:1;9812:2;9807:3;9804:11;9829:1;9824:616;;;;10484:1;10501:3;10498:93;;;-1:-1:-1;10557:19:1;;;10544:33;10498:93;-1:-1:-1;;9449:1:1;9445:11;;;9441:24;9437:29;9427:40;9473:1;9469:11;;;9424:57;10604:78;;9797:895;;9824:616;8720:1;8713:14;;;8757:4;8744:18;;-1:-1:-1;;9860:17:1;;;9961:9;9983:229;9997:7;9994:1;9991:14;9983:229;;;10086:19;;;10073:33;10058:49;;10193:4;10178:20;;;;10146:1;10134:14;;;;10013:12;9983:229;;;9987:3;10240;10231:7;10228:16;10225:159;;;10364:1;10360:6;10354:3;10348;10345:1;10341:11;10337:21;10333:34;10329:39;10316:9;10311:3;10307:19;10294:33;10290:79;10282:6;10275:95;10225:159;;;10427:1;10421:3;10418:1;10414:11;10410:19;10404:4;10397:33;9797:895;;9492:1206;;;:::o;10703:390::-;10862:2;10851:9;10844:21;10901:6;10896:2;10885:9;10881:18;10874:34;10958:6;10950;10945:2;10934:9;10930:18;10917:48;11014:1;10985:22;;;11009:2;10981:31;;;10974:42;;;;11077:2;11056:15;;;-1:-1:-1;;11052:29:1;11037:45;11033:54;;10703:390;-1:-1:-1;10703:390:1:o;11098:125::-;11163:9;;;11184:10;;;11181:36;;;11197:18;;:::i;11228:127::-;11289:10;11284:3;11280:20;11277:1;11270:31;11320:4;11317:1;11310:15;11344:4;11341:1;11334:15;11360:496;11539:3;11577:6;11571:13;11593:66;11652:6;11647:3;11640:4;11632:6;11628:17;11593:66;:::i;:::-;11722:13;;11681:16;;;;11744:70;11722:13;11681:16;11791:4;11779:17;;11744:70;:::i;:::-;11830:20;;11360:496;-1:-1:-1;;;;11360:496:1:o;12146:128::-;12213:9;;;12234:11;;;12231:37;;;12248:18;;:::i;12279:489::-;-1:-1:-1;;;;;12548:15:1;;;12530:34;;12600:15;;12595:2;12580:18;;12573:43;12647:2;12632:18;;12625:34;;;12695:3;12690:2;12675:18;;12668:31;;;12473:4;;12716:46;;12742:19;;12734:6;12716:46;:::i;:::-;12708:54;12279:489;-1:-1:-1;;;;;;12279:489:1:o;12773:249::-;12842:6;12895:2;12883:9;12874:7;12870:23;12866:32;12863:52;;;12911:1;12908;12901:12;12863:52;12943:9;12937:16;12962:30;12986:5;12962:30;:::i

Swarm Source

ipfs://dfdd5f84d7a56498827ef33074d5a744724bc84bdafbe643aaad36b17b8591ee
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.