ETH Price: $3,246.57 (-0.37%)
Gas: 1 Gwei

Token

On These Streets by Andrea Ciulu (OTSAC)
 

Overview

Max Total Supply

100 OTSAC

Holders

42

Total Transfers

-

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
FellowshipArtCollection

Compiler Version
v0.8.21+commit.d9974bed

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license
File 1 of 13 : art.sol
// SPDX-License-Identifier: MIT
// Copyright (c) 2023 Fellowship

pragma solidity ^0.8.17;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/utils/math/Math.sol";

/// @title Token Base
/// @notice Shared logic for token contracts

contract FellowshipArtCollection is ERC721, Ownable {
    uint256 private immutable MAX_SUPPLY;

    address public royaltyReceiver;
    address public minter;
    address public metadataContract;

    uint256 public royaltyFraction;
    uint256 public royaltyDenominator = 100;
    /// @notice Count of valid NFTs tracked by this contract
    uint256 public totalSupply;

    /// @notice Return the baseURI used for computing `tokenURI` values
    string public baseURI;
    error OnlyMinter();

    /// @dev This event emits when the metadata of a token is changed. Anyone aware of ERC-4906 can update cached
    ///  attributes related to a given `tokenId`.
    event MetadataUpdate(uint256 tokenId);

    /// @dev This event emits when the metadata of a range of tokens is changed. Anyone aware of ERC-4906 can update
    ///  cached attributes for tokens in the designated range.
    event BatchMetadataUpdate(uint256 fromTokenId, uint256 toTokenId);

    constructor(
        string memory name,
        string memory symbol,
        string memory baseURI_,
        uint256 maxSupply,
        address royaltyReceiver_,
        uint256 royaltyPercent
    ) ERC721(name, symbol) Ownable(msg.sender) {
        // CHECKS inputs
        require(maxSupply > 0, "Max supply must not be zero");
        require(royaltyReceiver_ != address(0), "Royalty receiver must not be the zero address");
        require(royaltyPercent <= 100, "Royalty fraction must not be greater than 100%");

        // EFFECTS
        MAX_SUPPLY = maxSupply;
        baseURI = baseURI_;
        royaltyReceiver = royaltyReceiver_;
        royaltyFraction = royaltyPercent;
        }

    modifier onlyMinter() {
        if (msg.sender != minter) revert OnlyMinter();
        _;
    }

    /// @inheritdoc Ownable
    function owner() public view virtual override(Ownable) returns (address) {
        return Ownable.owner();
    }

    // MINTER FUNCTIONS

    /// @notice Mint an unclaimed token to the given address
    /// @dev Can only be called by the `minter` address
    /// @param to The new token owner that will receive the minted token
    /// @param tokenId The token being claimed. Reverts if invalid or already claimed.
    function mint(address to, uint256 tokenId) public onlyMinter {
        // CHECKS inputs
        require(tokenId > 0 && tokenId <= MAX_SUPPLY, "Invalid token ID");
        // CHECKS + EFFECTS (not _safeMint, so no interactions)
        _mint(to, tokenId);
        // More EFFECTS
        unchecked {
            totalSupply++;
        }
    }
    
    function mintRange(address to, uint256 idStart, uint256 idEnd) external onlyMinter {
        require(idStart > 0 && idEnd <= MAX_SUPPLY, "Invalid token range");
        require(idStart <= idEnd, "Start ID must be less than or equal to end ID");

        for (uint256 tokenId = idStart; tokenId <= idEnd; tokenId++) {
            mint(to, tokenId);
        }
    }
    // OWNER FUNCTIONS

    /// @notice Set the `minter` address
    /// @dev Can only be called by the contract `owner`
    function setMinter(address minter_) external onlyOwner {
        minter = minter_;
    }

    /// @notice Set the `royaltyReceiver` address
    /// @dev Can only be called by the contract `owner`
    function setRoyaltyReceiver(address royaltyReceiver_) external onlyOwner {
        // CHECKS inputs
        require(royaltyReceiver_ != address(0), "Royalty receiver must not be the zero address");
        // EFFECTS
        royaltyReceiver = royaltyReceiver_;
    }

    /// @notice Update the royalty fraction
    /// @dev Can only be called by the contract `owner`
    function setRoyaltyFraction(uint256 royaltyFraction_, uint256 royaltyDenominator_) external onlyOwner {
        // CHECKS inputss
        require(royaltyDenominator_ != 0, "Royalty denominator must not be zero");
        require(royaltyFraction_ <= royaltyDenominator_, "Royalty fraction must not be greater than 100%");
        // EFFECTS
        royaltyFraction = royaltyFraction_;
        royaltyDenominator = royaltyDenominator_;
    }

    /// @notice Update the baseURI for all metadata
    /// @dev Can only be called by the contract `owner`. Emits an ERC-4906 event.
    /// @param baseURI_ The new URI base. When specified, token URIs are created by concatenating the baseURI,
    ///  token ID, and ".json".
    function updateBaseURI(string calldata baseURI_) external onlyOwner {
        // CHECKS inputs
        require(bytes(baseURI_).length > 0, "New base URI must be provided");

        // EFFECTS
        baseURI = baseURI_;
        metadataContract = address(0);

        emit BatchMetadataUpdate(1, MAX_SUPPLY);
    }

    /// @notice Delegate all `tokenURI` calls to another contract
    /// @dev Can only be called by the contract `owner`. Emits an ERC-4906 event.
    /// @param delegate The contract that will handle `tokenURI` responses
    function delegateTokenURIs(address delegate) external onlyOwner {
        // CHECKS inputs
        require(delegate != address(0), "New metadata delegate must not be the zero address");
        require(delegate.code.length > 0, "New metadata delegate must be a contract");

        // EFFECTS
        baseURI = "";
        metadataContract = delegate;

        emit BatchMetadataUpdate(1, MAX_SUPPLY);
    }

    // VIEW FUNCTIONS

    /// @notice The URI for the given token
    /// @dev Throws if `tokenId` is not valid or has not been minted
    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        _requireOwned(tokenId);

        if (bytes(baseURI).length > 0) {
            return string(abi.encodePacked(baseURI, Strings.toString(tokenId), ".json"));
        }

        if (address(metadataContract) != address(0)) {
            return IERC721Metadata(metadataContract).tokenURI(tokenId);
        }

        revert("tokenURI not configured");
    }    

    /// @notice Calculate how much royalty is owed and to whom
    /// @param salePrice - the sale price of the NFT asset
    /// @return receiver - address of where the royalty payment should be sent
    /// @return royaltyAmount - the royalty payment amount for salePrice
    function royaltyInfo(uint256, uint256 salePrice) external view returns (address receiver, uint256 royaltyAmount) {
        receiver = royaltyReceiver;
        // Use OpenZeppelin math utils for full precision multiply and divide without overflow
        royaltyAmount = Math.mulDiv(salePrice, royaltyFraction, royaltyDenominator, Math.Rounding.Ceil);
    }

    /// @notice Query if a contract implements an interface
    /// @dev Interface identification is specified in ERC-165. This function uses less than 30,000 gas.
    /// @param interfaceId The interface identifier, as specified in ERC-165
    /// @return `true` if the contract implements `interfaceID` and `interfaceID` is not 0xffffffff, `false` otherwise
    function supportsInterface(bytes4 interfaceId) public pure virtual override returns (bool) {
        return
            interfaceId == 0x80ac58cd || // ERC-721 Non-Fungible Token Standard
            interfaceId == 0x5b5e139f || // ERC-721 Non-Fungible Token Standard - metadata extension
            interfaceId == 0x2a55205a || // ERC-2981 NFT Royalty Standard
            interfaceId == 0x49064906 || // ERC-4906 Metadata Update Extension
            interfaceId == 0x7f5828d0 || // ERC-173 Contract Ownership Standard
            interfaceId == 0x01ffc9a7; // ERC-165 Standard Interface Detection
    }
}

File 2 of 13 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

File 3 of 13 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.20;

import {IERC721} from "./IERC721.sol";
import {IERC721Receiver} from "./IERC721Receiver.sol";
import {IERC721Metadata} from "./extensions/IERC721Metadata.sol";
import {Context} from "../../utils/Context.sol";
import {Strings} from "../../utils/Strings.sol";
import {IERC165, ERC165} from "../../utils/introspection/ERC165.sol";
import {IERC721Errors} from "../../interfaces/draft-IERC6093.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    mapping(uint256 tokenId => address) private _owners;

    mapping(address owner => uint256) private _balances;

    mapping(uint256 tokenId => address) private _tokenApprovals;

    mapping(address owner => mapping(address operator => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual returns (uint256) {
        if (owner == address(0)) {
            revert ERC721InvalidOwner(address(0));
        }
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual returns (address) {
        return _requireOwned(tokenId);
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual returns (string memory) {
        _requireOwned(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual {
        _approve(to, tokenId, _msgSender());
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual returns (address) {
        _requireOwned(tokenId);

        return _getApproved(tokenId);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        address previousOwner = _update(to, tokenId, _msgSender());
        if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual {
        transferFrom(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     *
     * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the
     * core ERC721 logic MUST be matched with the use of {_increaseBalance} to keep balances
     * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by
     * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`.
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted.
     */
    function _getApproved(uint256 tokenId) internal view virtual returns (address) {
        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in
     * particular (ignoring whether it is owned by `owner`).
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) {
        return
            spender != address(0) &&
            (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender);
    }

    /**
     * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner.
     * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets
     * the `spender` for the specific `tokenId`.
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual {
        if (!_isAuthorized(owner, spender, tokenId)) {
            if (owner == address(0)) {
                revert ERC721NonexistentToken(tokenId);
            } else {
                revert ERC721InsufficientApproval(spender, tokenId);
            }
        }
    }

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that
     * a uint256 would ever overflow from increments when these increments are bounded to uint128 values.
     *
     * WARNING: Increasing an account's balance using this function tends to be paired with an override of the
     * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership
     * remain consistent with one another.
     */
    function _increaseBalance(address account, uint128 value) internal virtual {
        unchecked {
            _balances[account] += value;
        }
    }

    /**
     * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner
     * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update.
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that
     * `auth` is either the owner of the token, or approved to operate on the token (by the owner).
     *
     * Emits a {Transfer} event.
     *
     * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}.
     */
    function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) {
        address from = _ownerOf(tokenId);

        // Perform (optional) operator check
        if (auth != address(0)) {
            _checkAuthorized(from, auth, tokenId);
        }

        // Execute the update
        if (from != address(0)) {
            // Clear approval. No need to re-authorize or emit the Approval event
            _approve(address(0), tokenId, address(0), false);

            unchecked {
                _balances[from] -= 1;
            }
        }

        if (to != address(0)) {
            unchecked {
                _balances[to] += 1;
            }
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        return from;
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner != address(0)) {
            revert ERC721InvalidSender(address(0));
        }
    }

    /**
     * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        _checkOnERC721Received(address(0), to, tokenId, data);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal {
        address previousOwner = _update(address(0), tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        } else if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients
     * are aware of the ERC721 standard to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is like {safeTransferFrom} in the sense that it invokes
     * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `tokenId` token must exist and be owned by `from`.
     * - `to` cannot be the zero address.
     * - `from` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId) internal {
        _safeTransfer(from, to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is
     * either the owner of the token, or approved to operate on all tokens held by this owner.
     *
     * Emits an {Approval} event.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address to, uint256 tokenId, address auth) internal {
        _approve(to, tokenId, auth, true);
    }

    /**
     * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not
     * emitted in the context of transfers.
     */
    function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual {
        // Avoid reading the owner unless necessary
        if (emitEvent || auth != address(0)) {
            address owner = _requireOwned(tokenId);

            // We do not use _isAuthorized because single-token approvals should not be able to call approve
            if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) {
                revert ERC721InvalidApprover(auth);
            }

            if (emitEvent) {
                emit Approval(owner, to, tokenId);
            }
        }

        _tokenApprovals[tokenId] = to;
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Requirements:
     * - operator can't be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        if (operator == address(0)) {
            revert ERC721InvalidOperator(operator);
        }
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned).
     * Returns the owner.
     *
     * Overrides to ownership logic should be done to {_ownerOf}.
     */
    function _requireOwned(uint256 tokenId) internal view returns (address) {
        address owner = _ownerOf(tokenId);
        if (owner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
        return owner;
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the
     * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private {
        if (to.code.length > 0) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                if (retval != IERC721Receiver.onERC721Received.selector) {
                    revert ERC721InvalidReceiver(to);
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert ERC721InvalidReceiver(to);
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
    }
}

File 4 of 13 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {Context} from "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 5 of 13 : draft-IERC6093.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

File 6 of 13 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

import {IERC165} from "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 7 of 13 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

import {Math} from "./math/Math.sol";
import {SignedMath} from "./math/SignedMath.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

File 8 of 13 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 9 of 13 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.20;

import {IERC721} from "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 10 of 13 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be
     * reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 11 of 13 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.20;

import {IERC165} from "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or
     *   {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 12 of 13 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 13 of 13 : SignedMath.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "viaIR": true,
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  },
  "remappings": []
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"string","name":"baseURI_","type":"string"},{"internalType":"uint256","name":"maxSupply","type":"uint256"},{"internalType":"address","name":"royaltyReceiver_","type":"address"},{"internalType":"uint256","name":"royaltyPercent","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[],"name":"MathOverflowedMulDiv","type":"error"},{"inputs":[],"name":"OnlyMinter","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"}],"name":"BatchMetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"MetadataUpdate","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"delegate","type":"address"}],"name":"delegateTokenURIs","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"metadataContract","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"idStart","type":"uint256"},{"internalType":"uint256","name":"idEnd","type":"uint256"}],"name":"mintRange","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"minter","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"royaltyDenominator","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"royaltyFraction","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"royaltyReceiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"minter_","type":"address"}],"name":"setMinter","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"royaltyFraction_","type":"uint256"},{"internalType":"uint256","name":"royaltyDenominator_","type":"uint256"}],"name":"setRoyaltyFraction","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"royaltyReceiver_","type":"address"}],"name":"setRoyaltyReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"updateBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): On These Streets by Andrea Ciulu
Arg [1] : symbol (string): OTSAC
Arg [2] : baseURI_ (string):
Arg [3] : maxSupply (uint256): 100
Arg [4] : royaltyReceiver_ (address): 0xdffCF2162fd04005Cde705d02e0ACF98000D5825
Arg [5] : royaltyPercent (uint256): 5

-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000100
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000140
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000064
Arg [4] : 000000000000000000000000dffcf2162fd04005cde705d02e0acf98000d5825
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [7] : 4f6e205468657365205374726565747320627920416e64726561204369756c75
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000005
Arg [9] : 4f54534143000000000000000000000000000000000000000000000000000000
Arg [10] : 0000000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

326:7495:12:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;564:39;326:7495;;;;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;:::i;:::-;1500:62:0;;:::i;:::-;326:7495:12;;;;;;-1:-1:-1;;;;;326:7495:12;;3442:16;326:7495;;;3442:16;326:7495;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;:::i;:::-;1500:62:0;;;:::i;:::-;-1:-1:-1;;;;;326:7495:12;;;;2627:22:0;;2623:91;;326:7495:12;;3004:6:0;326:7495:12;;-1:-1:-1;;;;;326:7495:12;;;;;3004:6:0;326:7495:12;;3052:40:0;;;;326:7495:12;;2623:91:0;326:7495:12;-1:-1:-1;;;2672:31:0;;;;;326:7495:12;;;;;2672:31:0;326:7495:12;;;;;;;;;;;;;;:::i;:::-;1500:62:0;;;;;:::i;:::-;4095:24:12;;326:7495;;4178:39;;;326:7495;;;;4297:34;326:7495;4341:40;326:7495;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;:::i;:::-;2038:6;326:7495;;;;2038:6;;326:7495;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;2024:10;:20;2020:45;;2989:11;;;:34;;;326:7495;;;;3065:16;;;326:7495;;3147:25;;326:7495;;;10022:16:2;;3174::12;;;;;;;326:7495;;;3192:9;326:7495;;;;2024:10;:20;2020:45;;2641:11;;;:36;;;3192:9;326:7495;;;10018:87:2;;;10138:32;;;;;:::i;:::-;326:7495:12;10180:96:2;;2848:13:12;326:7495;;;;;;-1:-1:-1;;326:7495:12;;;;;;3147:25;;326:7495;-1:-1:-1;;;326:7495:12;;;;;;;;10180:96:2;326:7495:12;;-1:-1:-1;;;10234:31:2;;;;;326:7495:12;;;;;10234:31:2;10018:87;326:7495:12;;-1:-1:-1;;;10061:33:2;;;;;326:7495:12;;;;;10061:33:2;326:7495:12;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;2641:36;2667:10;;2656:21;;;2641:36;;2020:45;326:7495;;-1:-1:-1;;;2053:12:12;;326:7495;;2053:12;326:7495;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;2989:34;3013:10;;3004:19;;;2989:34;;2020:45;326:7495;;-1:-1:-1;;;2053:12:12;;326:7495;;2053:12;326:7495;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::i;:::-;-1:-1:-1;;;;;326:7495:12;;;;;4039:18:2;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;528:30;326:7495;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;:::i;:::-;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;-1:-1:-1;;;;;326:7495:12;;15698:22:2;;15694:91;;735:10:6;;326:7495:12;;15794:18:2;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;15855:41:2;326:7495:12;735:10:6;15855:41:2;;326:7495:12;;15694:91:2;326:7495:12;;;;15743:31:2;;;;;;;;326:7495:12;15743:31:2;326:7495:12;;;;;;;;;;;;;;;;;;427:30;326:7495;;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;2597:7:2;326:7495:12;;;;;;;:::i;:::-;;;;;;;;;;;2597:7:2;;326:7495:12;2597:7:2;;;326:7495:12;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;-1:-1:-1;326:7495:12;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;;;;;;;;;;;-1:-1:-1;326:7495:12;;-1:-1:-1;326:7495:12;;-1:-1:-1;326:7495:12;;-1:-1:-1;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1500:62:0;;:::i;:::-;4782:26:12;;326:7495;;;;4872:18;326:7495;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;4945:34;326:7495;;;;;;;;;;;;;;;;;;;;;4872:18;326:7495;;-1:-1:-1;;;;;326:7495:12;;4900:29;326:7495;;4900:29;326:7495;;;;4965:1;326:7495;;4968:10;326:7495;;;;4945:34;326:7495;;;;;;;-1:-1:-1;326:7495:12;;;;;;4872:18;326:7495;;;-1:-1:-1;;;;;;;;;;;326:7495:12;-1:-1:-1;;326:7495:12;;;;;;;;;;;4945:34;326:7495;;;;;;;;;;;;;;;;;;;4872:18;326:7495;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4872:18;326:7495;;-1:-1:-1;;;;;;;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;326:7495:12;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;:::i;:::-;1500:62:0;;:::i;:::-;-1:-1:-1;;;;;326:7495:12;;3693:30;;326:7495;;;;-1:-1:-1;;;;;326:7495:12;;3802:34;326:7495;;;3802:34;326:7495;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;1710:6:0;326:7495:12;;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;1500:62:0;;:::i;:::-;3004:6;326:7495:12;;-1:-1:-1;;;;;;326:7495:12;;;;;;;-1:-1:-1;;;;;326:7495:12;3052:40:0;326:7495:12;;3052:40:0;326:7495:12;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;-1:-1:-1;;;;;326:7495:12;;:::i;:::-;;2006:19:2;;;2002:87;;326:7495:12;;;;;;;2105:9:2;326:7495:12;;;;;;;;;;2002:87:2;326:7495:12;;-1:-1:-1;;;2048:30:2;;;;;326:7495:12;;;2048:30:2;326:7495:12;;;;;;;;;;;;;;;;;;;775:21;326:7495;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;775:21;326:7495;;-1:-1:-1;;;;;;;;;;;326:7495:12;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;-1:-1:-1;326:7495:12;;;;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;2274:22:2;326:7495:12;;;2274:22:2;:::i;:::-;326:7495:12;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;4873:39:2;326:7495:12;;;;;;;4873:39:2;:::i;326:7495:12:-;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;2038:6;326:7495;-1:-1:-1;;;;;326:7495:12;;;;;;2024:10;:20;2020:45;;2641:11;;;:36;;;326:7495;;;;;;;10022:16:2;10018:87;;10138:32;;;;:::i;:::-;326:7495:12;10180:96:2;;326:7495:12;;2848:13;326:7495;;2848:13;326:7495;;;10180:96:2;326:7495:12;;;;10234:31:2;;;;;;;;326:7495:12;10234:31:2;10018:87;326:7495:12;;-1:-1:-1;;;10061:33:2;;;;;326:7495:12;;;;;10061:33:2;326:7495:12;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;2641:36;2667:10;;2656:21;;;2641:36;;2020:45;326:7495;;;;2053:12;;;;;;326:7495;;;;;;;;;;;;;;490:31;326:7495;;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;6625:15;326:7495;;;6784:15;326:7495;6801:18;326:7495;8188:25:10;;;;;;:::i;:::-;8257;;;;;;8223:101;;326:7495:12;-1:-1:-1;;326:7495:12;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;8223:101:10;6821:18:12;326:7495;;;;;;;;;8302:11:10;;326:7495:12;8302:11:10;8223:101;;;;;326:7495:12;-1:-1:-1;;;326:7495:12;;;;;;;;8257:25:10;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;:::i;:::-;;;:::i;:::-;;;;;;;;;;;;;;;;670:26;326:7495;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;:::i;:::-;1500:62:0;;;:::i;:::-;-1:-1:-1;;;;;326:7495:12;;;5322:22;;326:7495;;5417:20;:24;326:7495;;;;5516:12;326:7495;;:::i;:::-;;;;;;;;;5581:34;326:7495;;5516:12;326:7495;-1:-1:-1;;;;;326:7495:12;;5538:27;326:7495;;;5538:27;326:7495;;;5601:1;326:7495;;5604:10;326:7495;;;;5581:34;326:7495;;;5516:12;326:7495;;;-1:-1:-1;;;;;;;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;14943:22:2;;;:::i;:::-;735:10:6;15093:18:2;;:35;;;326:7495:12;15093:69:2;;;326:7495:12;15089:142:2;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;15283:28:2;;;;326:7495:12;;;;;;;;-1:-1:-1;;;;;;326:7495:12;;;;;;;;15089:142:2;326:7495:12;;-1:-1:-1;;;15189:27:2;;735:10:6;15189:27:2;;;326:7495:12;;;15189:27:2;15093:69;-1:-1:-1;;;;;;326:7495:12;;;;4039:18:2;326:7495:12;;;;;;;735:10:6;326:7495:12;;;;;;;;;;15132:30:2;15093:69;;:35;-1:-1:-1;;;;;;326:7495:12;;735:10:6;15115:13:2;;15093:35;;326:7495:12;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;;;;3583:22:2;;;:::i;:::-;-1:-1:-1;326:7495:12;;;;;;;;;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;463:21;326:7495;;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;-1:-1:-1;326:7495:12;;;;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;;;;;;;;;;;;;;-1:-1:-1;;;;7333:25:12;;;:105;;;;326:7495;7333:206;;;;326:7495;7333:280;;;;326:7495;7333:359;;;;326:7495;7333:439;;;;326:7495;;;;;;;7333:439;-1:-1:-1;;;7747:25:12;;-1:-1:-1;7333:439:12;;;:359;-1:-1:-1;;;7667:25:12;;;-1:-1:-1;7333:359:12;;:280;-1:-1:-1;;;7588:25:12;;;-1:-1:-1;7333:280:12;;:206;-1:-1:-1;;;7514:25:12;;;-1:-1:-1;7333:206:12;;:105;-1:-1:-1;;;7413:25:12;;;-1:-1:-1;7333:105:12;;326:7495;;;;;;;;-1:-1:-1;;326:7495:12;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;-1:-1:-1;;326:7495:12;;;;:::o;:::-;;;;-1:-1:-1;;;;;326:7495:12;;;;;;:::o;:::-;;;;;;;;-1:-1:-1;;;;;326:7495:12;;;;;;:::o;:::-;;;;;;;;;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;326:7495:12;;;;:::o;1796:162:0:-;1710:6;326:7495:12;-1:-1:-1;;;;;326:7495:12;735:10:6;1855:23:0;1851:101;;1796:162::o;1851:101::-;326:7495:12;;-1:-1:-1;;;1901:40:0;;735:10:6;1901:40:0;;;326:7495:12;;;1901:40:0;4143:578:2;-1:-1:-1;;;;;326:7495:12;;;;4143:578:2;;4237:16;;4233:87;;-1:-1:-1;326:7495:12;;;;;;;5799:7:2;326:7495:12;;;;;;;;;;735:10:6;;;;9035:18:2;;9031:86;;;4143:578;9161:18;;5799:7;9577:27;9161:18;;9157:256;;4143:578;326:7495:12;;;9487:9:2;326:7495:12;;;;;;;9427:16:2;326:7495:12;;;;;;;;;;;;-1:-1:-1;;;;;;326:7495:12;;;;;;9577:27:2;326:7495:12;4610:21:2;;;;4606:109;;4143:578;;;;:::o;4606:109::-;326:7495:12;;;;4654:50:2;;;;;;;;;326:7495:12;;;;;;;;;4654:50:2;9157:256;326:7495:12;;;;15346:15:2;326:7495:12;;;;;;;-1:-1:-1;;;;;;326:7495:12;;;;;;9368:9:2;326:7495:12;;;;;;;-1:-1:-1;;326:7495:12;;;9157:256:2;;9031:86;6514:127;;;;;;;;;9031:86;7193:39;7189:255;;9031:86;;;;;;;;7189:255;7252:19;;;326:7495:12;;;;;7298:31:2;;;;;;;;;326:7495:12;7298:31:2;7248:186;326:7495:12;;-1:-1:-1;;;7375:44:2;;735:10:6;7375:44:2;;;326:7495:12;;;;;;;;;;7375:44:2;6514:127;735:10:6;;6552:16:2;;:52;;;;6514:127;6552:88;6514:127;6552:88;326:7495:12;;;;6034:15:2;326:7495:12;;735:10:6;326:7495:12;;;;;;6608:32:2;6514:127;;6552:52;326:7495:12;;;;4039:18:2;326:7495:12;;;;;735:10:6;326:7495:12;;;;;;;;;;6552:52:2;;4233:87;326:7495:12;;-1:-1:-1;;;4276:33:2;;4251:1;4276:33;;;326:7495:12;;;4276:33:2;4985:208;5121:7;;;;;:::i;:::-;17034:14;;17030:664;;4985:208;;;;;:::o;17030:664::-;326:7495:12;;-1:-1:-1;;;17072:71:2;;;735:10:6;17072:71:2;;;326:7495:12;-1:-1:-1;;;;;326:7495:12;;;;;;;;;;;;;;;;;;;17072:71:2;;326:7495:12;;;;;;;;;;;;;;;;;:::i;:::-;17072:71:2;17051:1;;;;17072:71;;;;;;;;;;;17030:664;-1:-1:-1;17068:616:2;;17331:353;;;326:7495:12;;;;;;;;;:::i;:::-;;;;;;;;:::i;:::-;;;;;;;;;;;;;;17381:18:2;;;326:7495:12;;-1:-1:-1;;;17430:25:2;;17072:71;17430:25;;326:7495:12;;;;;17430:25:2;17377:293;17557:95;;-1:-1:-1;17557:95:2;326:7495:12;;;;;17068:616:2;326:7495:12;;;;;;;;;17190:51:2;17186:130;;17068:616;17030:664;;;;;;17186:130;326:7495:12;;;;10061:33:2;;;;17272:25;;17072:71;17272:25;;326:7495:12;17272:25:2;17072:71;;;;;;;;;;;;;;;;;:::i;:::-;;;326:7495:12;;;;;-1:-1:-1;;;;;;326:7495:12;;;;;;17072:71:2;;;;;;;;;8838:795;326:7495:12;;;;5799:7:2;326:7495:12;;;;;;-1:-1:-1;;;;;326:7495:12;;;;8838:795:2;326:7495:12;;9577:27:2;;326:7495:12;9157:256:2;;8838:795;326:7495:12;9427:16:2;;9423:107;;8838:795;326:7495:12;;;5799:7:2;326:7495:12;;;;;;;-1:-1:-1;;;;;;326:7495:12;;;;;;9577:27:2;8838:795;:::o;9423:107::-;326:7495:12;;;9487:9:2;326:7495:12;;;;;9035:18:2;326:7495:12;;;;;9423:107:2;;9157:256;326:7495:12;;;;15346:15:2;326:7495:12;;;;;;;-1:-1:-1;;;;;;326:7495:12;;;;;;9368:9:2;326:7495:12;;;;;;;-1:-1:-1;;326:7495:12;;;9157:256:2;;16138:241;-1:-1:-1;326:7495:12;;;5799:7:2;326:7495:12;;;;;;-1:-1:-1;;;;;326:7495:12;;16267:19:2;;16263:88;;16360:12;16138:241;:::o;16263:88::-;326:7495:12;;;;7298:31:2;;;;16309;;;;;326:7495:12;16309:31:2;5764:443:12;5854:22;;;:::i;:::-;;5897:7;326:7495;;;;:::i;:::-;5887:132;;-1:-1:-1;6041:16:12;326:7495;-1:-1:-1;;;;;326:7495:12;;;6029:128;;326:7495;;-1:-1:-1;;;6167:33:12;;326:7495;6167:33;;;326:7495;;;;;;;;;;;;;6167:33;6029:128;326:7495;;;;;;;;6095:51;;;;;326:7495;5915:1;326:7495;5915:1;6095:51;;;;;;;;;;;;;;6088:58;;;:::o;6095:51::-;;;;;;;;;;;;;:::i;:::-;;;326:7495;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;6088:58;:::o;6095:51::-;326:7495;;;;;;;;;;5887:132;5915:1;;5972:25;;12351:8:10;5972:25:12;12342:17:10;;;;12338:103;;5887:132:12;12467:8:10;;;12458:17;;;;12454:103;;5887:132:12;12583:8:10;;12574:17;;;;12570:103;;5887:132:12;12699:7:10;;12690:16;;;;12686:100;;5887:132:12;12812:7:10;;12803:16;;;;12799:100;;5887:132:12;12916:16:10;12925:7;12916:16;;;12912:100;;5887:132:12;13038:7:10;13029:16;;;;13025:66;;5887:132:12;779:1:7;326:7495:12;;;;;;;;;:::i;:::-;;;;;;;;:::i;:::-;;;;;:::i;:::-;;;921:76:7;326:7495:12;;;;;;;;;;;;921:76:7;;;1010:282;779:1;;;1010:282;326:7495:12;;;;;;;;5915:1;326:7495;;;;:::i;:::-;;;;;;779:1:7;;;;326:7495:12;;;;;;;;;;;;5946:61;326:7495;;;;;;;;;:::i;:::-;;-1:-1:-1;;;326:7495:12;;5946:61;;;;;;;;;;:::i;326:7495::-;;;;;;5897:7;5915:1;326:7495;-1:-1:-1;;;;;;;;;;;326:7495:12;5915:1;326:7495;;;;;;;-1:-1:-1;;;326:7495:12;;;;;;;;;;;;;;;;;;;;-1:-1:-1;326:7495:12;;;;;;;;;-1:-1:-1;;326:7495:12;5946:61;;;326:7495;-1:-1:-1;;326:7495:12;;;;;;;;-1:-1:-1;326:7495:12;;;;;1010:282:7;-1:-1:-1;;326:7495:12;;;;-1:-1:-1;;;1115:95:7;;;;326:7495:12;1115:95:7;326:7495:12;1260:10:7;;;1010:282;1256:21;1272:5;;;13025:66:10;326:7495:12;13075:1:10;326:7495:12;13025:66:10;;;12912:100;12925:7;12996:1;326:7495:12;;;;12912:100:10;;;12799;12883:1;326:7495:12;;;;12799:100:10;;;;12686;12770:1;326:7495:12;;;;12686:100:10;;;;12570:103;12656:2;326:7495:12;;;;12570:103:10;;;;12454;12540:2;326:7495:12;;;;12454:103:10;;;;12338;12424:2;;-1:-1:-1;326:7495:12;;-1:-1:-1;12338:103:10;;;;3803:4116;;;326:7495:12;;;;-1:-1:-1;;3803:4116:10;;4383:131;;;;;;;;;;;;4595:10;;4591:368;;5065:20;;;;5061:88;;5435:300;;;326:7495:12;-1:-1:-1;326:7495:12;5954:31:10;;5999:371;;;6813:1;326:7495:12;;6794:1:10;326:7495:12;6793:21:10;326:7495:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5999:371:10;;;;-1:-1:-1;5999:371:10;;;5435:300;;;;;;326:7495:12;5435:300:10;;5999:371;6436:21;326:7495:12;3803:4116:10;:::o;5061:88::-;326:7495:12;;-1:-1:-1;;;5112:22:10;;;;;4591:368;326:7495:12;;;;;;;;;4918:26:10;:::o;326:7495:12:-;;;;-1:-1:-1;326:7495:12;;;;;-1:-1:-1;326:7495:12

Swarm Source

ipfs://0d6478c2e55b85bceb67398389bbfc833e1474482807ecdf9d33396cc0ab27be
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.