ETH Price: $3,112.96 (+0.48%)
Gas: 5 Gwei

SERAPHPriorityPass (SPP)
 

Overview

TokenID

309

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

SERAPH Priority Pass is an exclusive collection of 999 FREE MINT own-and-play membership cards.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ActPass

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-26
*/

// Sources flattened with hardhat v2.13.1 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.8.2) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev See {ERC721-_beforeTokenTransfer}.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, firstTokenId, batchSize);

        if (batchSize > 1) {
            // Will only trigger during construction. Batch transferring (minting) is not available afterwards.
            revert("ERC721Enumerable: consecutive transfers not supported");
        }

        uint256 tokenId = firstTokenId;

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}


// File @openzeppelin/contracts/security/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}


// File @openzeppelin/contracts/token/ERC20/[email protected]


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}


// File contracts/ActPass.sol

// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;






contract ActPass is
    Context,
    ERC721Enumerable,
    ReentrancyGuard,
    Ownable
{
    using Strings for uint256;
    using Counters for Counters.Counter;

    Counters.Counter private _tokenIdTracker;

    uint256 public constant MAX_SUPPLY = 999;

    mapping(address => uint256) private _whitelist;

    string private _baseTokenURI;

    constructor(
        string memory name,
        string memory symbol,
        string memory baseTokenURI
    ) ERC721(name, symbol) {
        _baseTokenURI = baseTokenURI;
        _tokenIdTracker.increment();
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return _baseTokenURI;
    }

    function setBaseURI(string memory baseTokenURI) public virtual onlyOwner {
        _baseTokenURI = baseTokenURI;
    }

    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);
        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(abi.encodePacked(baseURI, tokenId.toString()), ".json")) : "";
    }

    function addWhitelist(address account, uint256 mintAllowance) external virtual onlyOwner {
        _whitelist[account] = mintAllowance;
    }

    function removeWhitelist(address account) external virtual onlyOwner {
        _whitelist[account] = 0;
    }

    function getWhitelistMintAllowance(address account) external view returns (uint256) {
        return _whitelist[account];
    }

    function batchMint(address toAddress, uint256 mintAmount) external virtual nonReentrant {
        require(_whitelist[_msgSender()] >= mintAmount, "Not enough mint allowance");
        require(_tokenIdTracker.current() + mintAmount - 1 <= MAX_SUPPLY, "Exceeds maximum token supply");
        _whitelist[_msgSender()] -= mintAmount;
        for (uint256 i = 0; i < mintAmount; ++i) {
            _mint(toAddress, _tokenIdTracker.current());
            _tokenIdTracker.increment();
        }
    }

    function mint(address toAddress) external virtual nonReentrant {
        require(_whitelist[_msgSender()] >= 1, "Not enough mint allowance");
        require(_tokenIdTracker.current() <= MAX_SUPPLY, "Exceeds maximum token supply");
        _whitelist[_msgSender()] -= 1;
        _mint(toAddress, _tokenIdTracker.current());
        _tokenIdTracker.increment();
    }

    function withdrawERC20(IERC20 token, uint256 amount) public onlyOwner {
        token.transfer(owner(), amount);
    }

    function withdraw() public onlyOwner {
        payable(owner()).transfer(address(this).balance);
    }

    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId,
        uint256 batchSize
    ) internal virtual override(ERC721Enumerable) {
        super._beforeTokenTransfer(from, to, tokenId, batchSize);
    }

    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(ERC721Enumerable) returns (bool) {
        return super.supportsInterface(interfaceId);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"string","name":"baseTokenURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"uint256","name":"mintAllowance","type":"uint256"}],"name":"addWhitelist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"toAddress","type":"address"},{"internalType":"uint256","name":"mintAmount","type":"uint256"}],"name":"batchMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getWhitelistMintAllowance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"toAddress","type":"address"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"removeWhitelist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseTokenURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdrawERC20","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000125345524150485072696f726974795061737300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003535050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000035350500000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name (string): SERAPHPriorityPass
Arg [1] : symbol (string): SPP
Arg [2] : baseTokenURI (string): SPP

-----Encoded View---------------
9 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000012
Arg [4] : 5345524150485072696f72697479506173730000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [6] : 5350500000000000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [8] : 5350500000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

70352:3150:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73312:187;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;73312:187:0;;;;;;;;39611:100;;;:::i;:::-;;;;;;;:::i;41123:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;41123:171:0;1533:203:1;40641:416:0;;;;;;:::i;:::-;;:::i;:::-;;57636:113;57724:10;:17;57636:113;;;2343:25:1;;;2331:2;2316:18;57636:113:0;2197:177:1;41823:335:0;;;;;;:::i;:::-;;:::i;57304:256::-;;;;;;:::i;:::-;;:::i;70577:40::-;;70614:3;70577:40;;72938:104;;;:::i;42229:185::-;;;;;;:::i;:::-;;:::i;71919:503::-;;;;;;:::i;:::-;;:::i;57826:233::-;;;;;;:::i;:::-;;:::i;71070:120::-;;;;;;:::i;:::-;;:::i;39321:223::-;;;;;;:::i;:::-;;:::i;72430:372::-;;;;;;:::i;:::-;;:::i;39052:207::-;;;;;;:::i;:::-;;:::i;2853:103::-;;;:::i;71663:111::-;;;;;;:::i;:::-;;:::i;2205:87::-;2278:6;;-1:-1:-1;;;;;2278:6:0;2205:87;;39780:104;;;:::i;71782:129::-;;;;;;:::i;:::-;-1:-1:-1;;;;;71884:19:0;71857:7;71884:19;;;:10;:19;;;;;;;71782:129;72810:120;;;;;;:::i;:::-;;:::i;41366:155::-;;;;;;:::i;:::-;;:::i;71512:143::-;;;;;;:::i;:::-;;:::i;42485:322::-;;;;;;:::i;:::-;;:::i;71198:306::-;;;;;;:::i;:::-;;:::i;41592:164::-;;;;;;:::i;:::-;-1:-1:-1;;;;;41713:25:0;;;41689:4;41713:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;41592:164;3111:201;;;;;;:::i;:::-;;:::i;73312:187::-;73431:4;73455:36;73479:11;73455:23;:36::i;:::-;73448:43;73312:187;-1:-1:-1;;73312:187:0:o;39611:100::-;39665:13;39698:5;39691:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39611:100;:::o;41123:171::-;41199:7;41219:23;41234:7;41219:14;:23::i;:::-;-1:-1:-1;41262:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;41262:24:0;;41123:171::o;40641:416::-;40722:13;40738:23;40753:7;40738:14;:23::i;:::-;40722:39;;40786:5;-1:-1:-1;;;;;40780:11:0;:2;-1:-1:-1;;;;;40780:11:0;;40772:57;;;;-1:-1:-1;;;40772:57:0;;6942:2:1;40772:57:0;;;6924:21:1;6981:2;6961:18;;;6954:30;7020:34;7000:18;;;6993:62;-1:-1:-1;;;7071:18:1;;;7064:31;7112:19;;40772:57:0;;;;;;;;;830:10;-1:-1:-1;;;;;40864:21:0;;;;:62;;-1:-1:-1;40889:37:0;40906:5;830:10;41592:164;:::i;40889:37::-;40842:173;;;;-1:-1:-1;;;40842:173:0;;7344:2:1;40842:173:0;;;7326:21:1;7383:2;7363:18;;;7356:30;7422:34;7402:18;;;7395:62;7493:31;7473:18;;;7466:59;7542:19;;40842:173:0;7142:425:1;40842:173:0;41028:21;41037:2;41041:7;41028:8;:21::i;:::-;40711:346;40641:416;;:::o;41823:335::-;42018:41;830:10;42051:7;42018:18;:41::i;:::-;42010:99;;;;-1:-1:-1;;;42010:99:0;;;;;;;:::i;:::-;42122:28;42132:4;42138:2;42142:7;42122:9;:28::i;57304:256::-;57401:7;57437:23;57454:5;57437:16;:23::i;:::-;57429:5;:31;57421:87;;;;-1:-1:-1;;;57421:87:0;;8188:2:1;57421:87:0;;;8170:21:1;8227:2;8207:18;;;8200:30;8266:34;8246:18;;;8239:62;-1:-1:-1;;;8317:18:1;;;8310:41;8368:19;;57421:87:0;7986:407:1;57421:87:0;-1:-1:-1;;;;;;57526:19:0;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;57304:256::o;72938:104::-;2091:13;:11;:13::i;:::-;2278:6;;72986:48:::1;::::0;-1:-1:-1;;;;;2278:6:0;;;;73012:21:::1;72986:48:::0;::::1;;;::::0;::::1;::::0;;;73012:21;2278:6;72986:48;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;72938:104::o:0;42229:185::-;42367:39;42384:4;42390:2;42394:7;42367:39;;;;;;;;;;;;:16;:39::i;71919:503::-;65284:21;:19;:21::i;:::-;830:10;72026:24:::1;::::0;;;:10:::1;:24;::::0;;;;;:38;-1:-1:-1;72026:38:0::1;72018:76;;;::::0;-1:-1:-1;;;72018:76:0;;8600:2:1;72018:76:0::1;::::0;::::1;8582:21:1::0;8639:2;8619:18;;;8612:30;-1:-1:-1;;;8658:18:1;;;8651:55;8723:18;;72018:76:0::1;8398:349:1::0;72018:76:0::1;70614:3;72154:1;72141:10;72113:25;:15;69744:14:::0;;69652:114;72113:25:::1;:38;;;;:::i;:::-;:42;;;;:::i;:::-;:56;;72105:97;;;::::0;-1:-1:-1;;;72105:97:0;;9349:2:1;72105:97:0::1;::::0;::::1;9331:21:1::0;9388:2;9368:18;;;9361:30;9427;9407:18;;;9400:58;9475:18;;72105:97:0::1;9147:352:1::0;72105:97:0::1;830:10:::0;72213:24:::1;::::0;;;:10:::1;:24;::::0;;;;:38;;72241:10;;72213:24;:38:::1;::::0;72241:10;;72213:38:::1;:::i;:::-;::::0;;;-1:-1:-1;72267:9:0::1;::::0;-1:-1:-1;72262:153:0::1;72286:10;72282:1;:14;72262:153;;;72318:43;72324:9;72335:25;:15;69744:14:::0;;69652:114;72335:25:::1;72318:5;:43::i;:::-;72376:27;:15;69863:19:::0;;69881:1;69863:19;;;69774:127;72376:27:::1;72298:3;::::0;::::1;:::i;:::-;;;72262:153;;;;65328:20:::0;64722:1;65848:7;:22;65665:213;65328:20;71919:503;;:::o;57826:233::-;57901:7;57937:30;57724:10;:17;;57636:113;57937:30;57929:5;:38;57921:95;;;;-1:-1:-1;;;57921:95:0;;9846:2:1;57921:95:0;;;9828:21:1;9885:2;9865:18;;;9858:30;9924:34;9904:18;;;9897:62;-1:-1:-1;;;9975:18:1;;;9968:42;10027:19;;57921:95:0;9644:408:1;57921:95:0;58034:10;58045:5;58034:17;;;;;;;;:::i;:::-;;;;;;;;;58027:24;;57826:233;;;:::o;71070:120::-;2091:13;:11;:13::i;:::-;71154::::1;:28;71170:12:::0;71154:13;:28:::1;:::i;39321:223::-:0;39393:7;44208:16;;;:7;:16;;;;;;-1:-1:-1;;;;;44208:16:0;;39457:56;;;;-1:-1:-1;;;39457:56:0;;12595:2:1;39457:56:0;;;12577:21:1;12634:2;12614:18;;;12607:30;-1:-1:-1;;;12653:18:1;;;12646:54;12717:18;;39457:56:0;12393:348:1;72430:372:0;65284:21;:19;:21::i;:::-;830:10;72512:24:::1;::::0;;;:10:::1;:24;::::0;;;;;72540:1:::1;-1:-1:-1::0;72512:29:0::1;72504:67;;;::::0;-1:-1:-1;;;72504:67:0;;8600:2:1;72504:67:0::1;::::0;::::1;8582:21:1::0;8639:2;8619:18;;;8612:30;-1:-1:-1;;;8658:18:1;;;8651:55;8723:18;;72504:67:0::1;8398:349:1::0;72504:67:0::1;70614:3;72590:25;:15;69744:14:::0;;69652:114;72590:25:::1;:39;;72582:80;;;::::0;-1:-1:-1;;;72582:80:0;;9349:2:1;72582:80:0::1;::::0;::::1;9331:21:1::0;9388:2;9368:18;;;9361:30;9427;9407:18;;;9400:58;9475:18;;72582:80:0::1;9147:352:1::0;72582:80:0::1;830:10:::0;72673:24:::1;::::0;;;:10:::1;:24;::::0;;;;:29;;72701:1:::1;::::0;72673:24;:29:::1;::::0;72701:1;;72673:29:::1;:::i;:::-;::::0;;;-1:-1:-1;72713:43:0::1;::::0;-1:-1:-1;72719:9:0;72730:25:::1;:15;69744:14:::0;;69652:114;72713:43:::1;72767:27;:15;69863:19:::0;;69881:1;69863:19;;;69774:127;72767:27:::1;65328:20:::0;64722:1;65848:7;:22;65665:213;39052:207;39124:7;-1:-1:-1;;;;;39152:19:0;;39144:73;;;;-1:-1:-1;;;39144:73:0;;12948:2:1;39144:73:0;;;12930:21:1;12987:2;12967:18;;;12960:30;13026:34;13006:18;;;12999:62;-1:-1:-1;;;13077:18:1;;;13070:39;13126:19;;39144:73:0;12746:405:1;39144:73:0;-1:-1:-1;;;;;;39235:16:0;;;;;:9;:16;;;;;;;39052:207::o;2853:103::-;2091:13;:11;:13::i;:::-;2918:30:::1;2945:1;2918:18;:30::i;:::-;2853:103::o:0;71663:111::-;2091:13;:11;:13::i;:::-;-1:-1:-1;;;;;71743:19:0::1;71765:1;71743:19:::0;;;:10:::1;:19;::::0;;;;:23;71663:111::o;39780:104::-;39836:13;39869:7;39862:14;;;;;:::i;72810:120::-;2091:13;:11;:13::i;:::-;72891:5:::1;-1:-1:-1::0;;;;;72891:14:0::1;;72906:7;2278:6:::0;;-1:-1:-1;;;;;2278:6:0;;2205:87;72906:7:::1;72891:31;::::0;-1:-1:-1;;;;;;72891:31:0::1;::::0;;;;;;-1:-1:-1;;;;;13348:32:1;;;72891:31:0::1;::::0;::::1;13330:51:1::0;13397:18;;;13390:34;;;13303:18;;72891:31:0::1;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;41366:155::-:0;41461:52;830:10;41494:8;41504;41461:18;:52::i;71512:143::-;2091:13;:11;:13::i;:::-;-1:-1:-1;;;;;71612:19:0;;::::1;;::::0;;;:10:::1;:19;::::0;;;;:35;71512:143::o;42485:322::-;42659:41;830:10;42692:7;42659:18;:41::i;:::-;42651:99;;;;-1:-1:-1;;;42651:99:0;;;;;;;:::i;:::-;42761:38;42775:4;42781:2;42785:7;42794:4;42761:13;:38::i;:::-;42485:322;;;;:::o;71198:306::-;71271:13;71297:23;71312:7;71297:14;:23::i;:::-;71331:21;71355:10;:8;:10::i;:::-;71331:34;;71407:1;71389:7;71383:21;:25;:113;;;;;;;;;;;;;;;;;71452:7;71461:18;:7;:16;:18::i;:::-;71435:45;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;71435:45:0;;;;;;;;;;71418:72;;71435:45;71418:72;;:::i;:::-;;;;;;;;;;;;;71383:113;71376:120;71198:306;-1:-1:-1;;;71198:306:0:o;3111:201::-;2091:13;:11;:13::i;:::-;-1:-1:-1;;;;;3200:22:0;::::1;3192:73;;;::::0;-1:-1:-1;;;3192:73:0;;14847:2:1;3192:73:0::1;::::0;::::1;14829:21:1::0;14886:2;14866:18;;;14859:30;14925:34;14905:18;;;14898:62;-1:-1:-1;;;14976:18:1;;;14969:36;15022:19;;3192:73:0::1;14645:402:1::0;3192:73:0::1;3276:28;3295:8;3276:18;:28::i;69774:127::-:0;69863:19;;69881:1;69863:19;;;69774:127::o;56996:224::-;57098:4;-1:-1:-1;;;;;;57122:50:0;;-1:-1:-1;;;57122:50:0;;:90;;;57176:36;57200:11;57176:23;:36::i;50942:135::-;44610:4;44208:16;;;:7;:16;;;;;;-1:-1:-1;;;;;44208:16:0;51016:53;;;;-1:-1:-1;;;51016:53:0;;12595:2:1;51016:53:0;;;12577:21:1;12634:2;12614:18;;;12607:30;-1:-1:-1;;;12653:18:1;;;12646:54;12717:18;;51016:53:0;12393:348:1;50221:174:0;50296:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;50296:29:0;-1:-1:-1;;;;;50296:29:0;;;;;;;;:24;;50350:23;50296:24;50350:14;:23::i;:::-;-1:-1:-1;;;;;50341:46:0;;;;;;;;;;;50221:174;;:::o;44840:264::-;44933:4;44950:13;44966:23;44981:7;44966:14;:23::i;:::-;44950:39;;45019:5;-1:-1:-1;;;;;45008:16:0;:7;-1:-1:-1;;;;;45008:16:0;;:52;;;-1:-1:-1;;;;;;41713:25:0;;;41689:4;41713:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;45028:32;45008:87;;;;45088:7;-1:-1:-1;;;;;45064:31:0;:20;45076:7;45064:11;:20::i;:::-;-1:-1:-1;;;;;45064:31:0;;45008:87;45000:96;44840:264;-1:-1:-1;;;;44840:264:0:o;48839:1263::-;48998:4;-1:-1:-1;;;;;48971:31:0;:23;48986:7;48971:14;:23::i;:::-;-1:-1:-1;;;;;48971:31:0;;48963:81;;;;-1:-1:-1;;;48963:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;49063:16:0;;49055:65;;;;-1:-1:-1;;;49055:65:0;;15660:2:1;49055:65:0;;;15642:21:1;15699:2;15679:18;;;15672:30;15738:34;15718:18;;;15711:62;-1:-1:-1;;;15789:18:1;;;15782:34;15833:19;;49055:65:0;15458:400:1;49055:65:0;49133:42;49154:4;49160:2;49164:7;49173:1;49133:20;:42::i;:::-;49305:4;-1:-1:-1;;;;;49278:31:0;:23;49293:7;49278:14;:23::i;:::-;-1:-1:-1;;;;;49278:31:0;;49270:81;;;;-1:-1:-1;;;49270:81:0;;;;;;;:::i;:::-;49423:24;;;;:15;:24;;;;;;;;49416:31;;-1:-1:-1;;;;;;49416:31:0;;;;;;-1:-1:-1;;;;;49899:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;49899:20:0;;;49934:13;;;;;;;;;:18;;49416:31;49934:18;;;49974:16;;;:7;:16;;;;;;:21;;;;;;;;;;50013:27;;49439:7;;50013:27;;;40711:346;40641:416;;:::o;2370:132::-;2278:6;;-1:-1:-1;;;;;2278:6:0;830:10;2434:23;2426:68;;;;-1:-1:-1;;;2426:68:0;;16065:2:1;2426:68:0;;;16047:21:1;;;16084:18;;;16077:30;16143:34;16123:18;;;16116:62;16195:18;;2426:68:0;15863:356:1;65364:293:0;64766:1;65498:7;;:19;65490:63;;;;-1:-1:-1;;;65490:63:0;;16426:2:1;65490:63:0;;;16408:21:1;16465:2;16445:18;;;16438:30;16504:33;16484:18;;;16477:61;16555:18;;65490:63:0;16224:355:1;65490:63:0;64766:1;65631:7;:18;65364:293::o;46438:942::-;-1:-1:-1;;;;;46518:16:0;;46510:61;;;;-1:-1:-1;;;46510:61:0;;16786:2:1;46510:61:0;;;16768:21:1;;;16805:18;;;16798:30;16864:34;16844:18;;;16837:62;16916:18;;46510:61:0;16584:356:1;46510:61:0;44610:4;44208:16;;;:7;:16;;;;;;-1:-1:-1;;;;;44208:16:0;44634:31;46582:58;;;;-1:-1:-1;;;46582:58:0;;17147:2:1;46582:58:0;;;17129:21:1;17186:2;17166:18;;;17159:30;17225;17205:18;;;17198:58;17273:18;;46582:58:0;16945:352:1;46582:58:0;46653:48;46682:1;46686:2;46690:7;46699:1;46653:20;:48::i;:::-;44610:4;44208:16;;;:7;:16;;;;;;-1:-1:-1;;;;;44208:16:0;44634:31;46791:58;;;;-1:-1:-1;;;46791:58:0;;17147:2:1;46791:58:0;;;17129:21:1;17186:2;17166:18;;;17159:30;17225;17205:18;;;17198:58;17273:18;;46791:58:0;16945:352:1;46791:58:0;-1:-1:-1;;;;;47198:13:0;;;;;;:9;:13;;;;;;;;:18;;47215:1;47198:18;;;47240:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;47240:21:0;;;;;47279:33;47248:7;;47198:13;;47279:33;;47198:13;;47279:33;71919:503;;:::o;3472:191::-;3565:6;;;-1:-1:-1;;;;;3582:17:0;;;-1:-1:-1;;;;;;3582:17:0;;;;;;;3615:40;;3565:6;;;3582:17;3565:6;;3615:40;;3546:16;;3615:40;3535:128;3472:191;:::o;50538:315::-;50693:8;-1:-1:-1;;;;;50684:17:0;:5;-1:-1:-1;;;;;50684:17:0;;50676:55;;;;-1:-1:-1;;;50676:55:0;;17504:2:1;50676:55:0;;;17486:21:1;17543:2;17523:18;;;17516:30;17582:27;17562:18;;;17555:55;17627:18;;50676:55:0;17302:349:1;50676:55:0;-1:-1:-1;;;;;50742:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;50742:46:0;;;;;;;;;;50804:41;;540::1;;;50804::0;;513:18:1;50804:41:0;;;;;;;50538:315;;;:::o;43688:313::-;43844:28;43854:4;43860:2;43864:7;43844:9;:28::i;:::-;43891:47;43914:4;43920:2;43924:7;43933:4;43891:22;:47::i;:::-;43883:110;;;;-1:-1:-1;;;43883:110:0;;;;;;;:::i;70948:114::-;71008:13;71041;71034:20;;;;;:::i;35376:716::-;35432:13;35483:14;35500:17;35511:5;35500:10;:17::i;:::-;35520:1;35500:21;35483:38;;35536:20;35570:6;35559:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;35559:18:0;-1:-1:-1;35536:41:0;-1:-1:-1;35701:28:0;;;35717:2;35701:28;35758:288;-1:-1:-1;;35790:5:0;-1:-1:-1;;;35927:2:0;35916:14;;35911:30;35790:5;35898:44;35988:2;35979:11;;;-1:-1:-1;36009:21:0;35758:288;36009:21;-1:-1:-1;36067:6:0;35376:716;-1:-1:-1;;;35376:716:0:o;38683:305::-;38785:4;-1:-1:-1;;;;;;38822:40:0;;-1:-1:-1;;;38822:40:0;;:105;;-1:-1:-1;;;;;;;38879:48:0;;-1:-1:-1;;;38879:48:0;38822:105;:158;;;-1:-1:-1;;;;;;;;;;22002:40:0;;;38944:36;21893:157;73050:254;73240:56;73267:4;73273:2;73277:7;73286:9;73240:26;:56::i;51641:853::-;51795:4;-1:-1:-1;;;;;51816:13:0;;13122:19;:23;51812:675;;51852:71;;-1:-1:-1;;;51852:71:0;;-1:-1:-1;;;;;51852:36:0;;;;;:71;;830:10;;51903:4;;51909:7;;51918:4;;51852:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;51852:71:0;;;;;;;;-1:-1:-1;;51852:71:0;;;;;;;;;;;;:::i;:::-;;;51848:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52093:6;:13;52110:1;52093:18;52089:328;;52136:60;;-1:-1:-1;;;52136:60:0;;;;;;;:::i;52089:328::-;52367:6;52361:13;52352:6;52348:2;52344:15;52337:38;51848:584;-1:-1:-1;;;;;;51974:51:0;-1:-1:-1;;;51974:51:0;;-1:-1:-1;51967:58:0;;51812:675;-1:-1:-1;52471:4:0;51641:853;;;;;;:::o;32236:922::-;32289:7;;-1:-1:-1;;;32367:15:0;;32363:102;;-1:-1:-1;;;32403:15:0;;;-1:-1:-1;32447:2:0;32437:12;32363:102;32492:6;32483:5;:15;32479:102;;32528:6;32519:15;;;-1:-1:-1;32563:2:0;32553:12;32479:102;32608:6;32599:5;:15;32595:102;;32644:6;32635:15;;;-1:-1:-1;32679:2:0;32669:12;32595:102;32724:5;32715;:14;32711:99;;32759:5;32750:14;;;-1:-1:-1;32793:1:0;32783:11;32711:99;32837:5;32828;:14;32824:99;;32872:5;32863:14;;;-1:-1:-1;32906:1:0;32896:11;32824:99;32950:5;32941;:14;32937:99;;32985:5;32976:14;;;-1:-1:-1;33019:1:0;33009:11;32937:99;33063:5;33054;:14;33050:66;;33099:1;33089:11;33144:6;32236:922;-1:-1:-1;;32236:922:0:o;58133:915::-;58400:1;58388:9;:13;58384:222;;;58531:63;;-1:-1:-1;;;58531:63:0;;19157:2:1;58531:63:0;;;19139:21:1;19196:2;19176:18;;;19169:30;19235:34;19215:18;;;19208:62;-1:-1:-1;;;19286:18:1;;;19279:51;19347:19;;58531:63:0;18955:417:1;58384:222:0;58636:12;-1:-1:-1;;;;;58665:18:0;;58661:187;;58700:40;58732:7;59875:10;:17;;59848:24;;;;:15;:24;;;;;:44;;;59903:24;;;;;;;;;;;;59771:164;58700:40;58661:187;;;58770:2;-1:-1:-1;;;;;58762:10:0;:4;-1:-1:-1;;;;;58762:10:0;;58758:90;;58789:47;58822:4;58828:7;58789:32;:47::i;:::-;-1:-1:-1;;;;;58862:16:0;;58858:183;;58895:45;58932:7;58895:36;:45::i;:::-;58858:183;;;58968:4;-1:-1:-1;;;;;58962:10:0;:2;-1:-1:-1;;;;;58962:10:0;;58958:83;;58989:40;59017:2;59021:7;58989:27;:40::i;:::-;58299:749;58133:915;;;;:::o;60562:988::-;60828:22;60878:1;60853:22;60870:4;60853:16;:22::i;:::-;:26;;;;:::i;:::-;60890:18;60911:26;;;:17;:26;;;;;;60828:51;;-1:-1:-1;61044:28:0;;;61040:328;;-1:-1:-1;;;;;61111:18:0;;61089:19;61111:18;;;:12;:18;;;;;;;;:34;;;;;;;;;61162:30;;;;;;:44;;;61279:30;;:17;:30;;;;;:43;;;61040:328;-1:-1:-1;61464:26:0;;;;:17;:26;;;;;;;;61457:33;;;-1:-1:-1;;;;;61508:18:0;;;;;:12;:18;;;;;:34;;;;;;;61501:41;60562:988::o;61845:1079::-;62123:10;:17;62098:22;;62123:21;;62143:1;;62123:21;:::i;:::-;62155:18;62176:24;;;:15;:24;;;;;;62549:10;:26;;62098:46;;-1:-1:-1;62176:24:0;;62098:46;;62549:26;;;;;;:::i;:::-;;;;;;;;;62527:48;;62613:11;62588:10;62599;62588:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;62693:28;;;:15;:28;;;;;;;:41;;;62865:24;;;;;62858:31;62900:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;61916:1008;;;61845:1079;:::o;59349:221::-;59434:14;59451:20;59468:2;59451:16;:20::i;:::-;-1:-1:-1;;;;;59482:16:0;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;59527:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;59349:221:0:o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:131::-;-1:-1:-1;;;;;1816:31:1;;1806:42;;1796:70;;1862:1;1859;1852:12;1877:315;1945:6;1953;2006:2;1994:9;1985:7;1981:23;1977:32;1974:52;;;2022:1;2019;2012:12;1974:52;2061:9;2048:23;2080:31;2105:5;2080:31;:::i;:::-;2130:5;2182:2;2167:18;;;;2154:32;;-1:-1:-1;;;1877:315:1:o;2379:456::-;2456:6;2464;2472;2525:2;2513:9;2504:7;2500:23;2496:32;2493:52;;;2541:1;2538;2531:12;2493:52;2580:9;2567:23;2599:31;2624:5;2599:31;:::i;:::-;2649:5;-1:-1:-1;2706:2:1;2691:18;;2678:32;2719:33;2678:32;2719:33;:::i;:::-;2379:456;;2771:7;;-1:-1:-1;;;2825:2:1;2810:18;;;;2797:32;;2379:456::o;2840:127::-;2901:10;2896:3;2892:20;2889:1;2882:31;2932:4;2929:1;2922:15;2956:4;2953:1;2946:15;2972:632;3037:5;3067:18;3108:2;3100:6;3097:14;3094:40;;;3114:18;;:::i;:::-;3189:2;3183:9;3157:2;3243:15;;-1:-1:-1;;3239:24:1;;;3265:2;3235:33;3231:42;3219:55;;;3289:18;;;3309:22;;;3286:46;3283:72;;;3335:18;;:::i;:::-;3375:10;3371:2;3364:22;3404:6;3395:15;;3434:6;3426;3419:22;3474:3;3465:6;3460:3;3456:16;3453:25;3450:45;;;3491:1;3488;3481:12;3450:45;3541:6;3536:3;3529:4;3521:6;3517:17;3504:44;3596:1;3589:4;3580:6;3572;3568:19;3564:30;3557:41;;;;2972:632;;;;;:::o;3609:451::-;3678:6;3731:2;3719:9;3710:7;3706:23;3702:32;3699:52;;;3747:1;3744;3737:12;3699:52;3787:9;3774:23;3820:18;3812:6;3809:30;3806:50;;;3852:1;3849;3842:12;3806:50;3875:22;;3928:4;3920:13;;3916:27;-1:-1:-1;3906:55:1;;3957:1;3954;3947:12;3906:55;3980:74;4046:7;4041:2;4028:16;4023:2;4019;4015:11;3980:74;:::i;4065:247::-;4124:6;4177:2;4165:9;4156:7;4152:23;4148:32;4145:52;;;4193:1;4190;4183:12;4145:52;4232:9;4219:23;4251:31;4276:5;4251:31;:::i;4652:118::-;4738:5;4731:13;4724:21;4717:5;4714:32;4704:60;;4760:1;4757;4750:12;4775:382;4840:6;4848;4901:2;4889:9;4880:7;4876:23;4872:32;4869:52;;;4917:1;4914;4907:12;4869:52;4956:9;4943:23;4975:31;5000:5;4975:31;:::i;:::-;5025:5;-1:-1:-1;5082:2:1;5067:18;;5054:32;5095:30;5054:32;5095:30;:::i;:::-;5144:7;5134:17;;;4775:382;;;;;:::o;5162:795::-;5257:6;5265;5273;5281;5334:3;5322:9;5313:7;5309:23;5305:33;5302:53;;;5351:1;5348;5341:12;5302:53;5390:9;5377:23;5409:31;5434:5;5409:31;:::i;:::-;5459:5;-1:-1:-1;5516:2:1;5501:18;;5488:32;5529:33;5488:32;5529:33;:::i;:::-;5581:7;-1:-1:-1;5635:2:1;5620:18;;5607:32;;-1:-1:-1;5690:2:1;5675:18;;5662:32;5717:18;5706:30;;5703:50;;;5749:1;5746;5739:12;5703:50;5772:22;;5825:4;5817:13;;5813:27;-1:-1:-1;5803:55:1;;5854:1;5851;5844:12;5803:55;5877:74;5943:7;5938:2;5925:16;5920:2;5916;5912:11;5877:74;:::i;:::-;5867:84;;;5162:795;;;;;;;:::o;5962:388::-;6030:6;6038;6091:2;6079:9;6070:7;6066:23;6062:32;6059:52;;;6107:1;6104;6097:12;6059:52;6146:9;6133:23;6165:31;6190:5;6165:31;:::i;:::-;6215:5;-1:-1:-1;6272:2:1;6257:18;;6244:32;6285:33;6244:32;6285:33;:::i;6355:380::-;6434:1;6430:12;;;;6477;;;6498:61;;6552:4;6544:6;6540:17;6530:27;;6498:61;6605:2;6597:6;6594:14;6574:18;6571:38;6568:161;;6651:10;6646:3;6642:20;6639:1;6632:31;6686:4;6683:1;6676:15;6714:4;6711:1;6704:15;6568:161;;6355:380;;;:::o;7572:409::-;7774:2;7756:21;;;7813:2;7793:18;;;7786:30;7852:34;7847:2;7832:18;;7825:62;-1:-1:-1;;;7918:2:1;7903:18;;7896:43;7971:3;7956:19;;7572:409::o;8752:127::-;8813:10;8808:3;8804:20;8801:1;8794:31;8844:4;8841:1;8834:15;8868:4;8865:1;8858:15;8884:125;8949:9;;;8970:10;;;8967:36;;;8983:18;;:::i;9014:128::-;9081:9;;;9102:11;;;9099:37;;;9116:18;;:::i;9504:135::-;9543:3;9564:17;;;9561:43;;9584:18;;:::i;:::-;-1:-1:-1;9631:1:1;9620:13;;9504:135::o;10057:127::-;10118:10;10113:3;10109:20;10106:1;10099:31;10149:4;10146:1;10139:15;10173:4;10170:1;10163:15;10315:545;10417:2;10412:3;10409:11;10406:448;;;10453:1;10478:5;10474:2;10467:17;10523:4;10519:2;10509:19;10593:2;10581:10;10577:19;10574:1;10570:27;10564:4;10560:38;10629:4;10617:10;10614:20;10611:47;;;-1:-1:-1;10652:4:1;10611:47;10707:2;10702:3;10698:12;10695:1;10691:20;10685:4;10681:31;10671:41;;10762:82;10780:2;10773:5;10770:13;10762:82;;;10825:17;;;10806:1;10795:13;10762:82;;;10766:3;;;10315:545;;;:::o;11036:1352::-;11162:3;11156:10;11189:18;11181:6;11178:30;11175:56;;;11211:18;;:::i;:::-;11240:97;11330:6;11290:38;11322:4;11316:11;11290:38;:::i;:::-;11284:4;11240:97;:::i;:::-;11392:4;;11456:2;11445:14;;11473:1;11468:663;;;;12175:1;12192:6;12189:89;;;-1:-1:-1;12244:19:1;;;12238:26;12189:89;-1:-1:-1;;10993:1:1;10989:11;;;10985:24;10981:29;10971:40;11017:1;11013:11;;;10968:57;12291:81;;11438:944;;11468:663;10262:1;10255:14;;;10299:4;10286:18;;-1:-1:-1;;11504:20:1;;;11622:236;11636:7;11633:1;11630:14;11622:236;;;11725:19;;;11719:26;11704:42;;11817:27;;;;11785:1;11773:14;;;;11652:19;;11622:236;;;11626:3;11886:6;11877:7;11874:19;11871:201;;;11947:19;;;11941:26;-1:-1:-1;;12030:1:1;12026:14;;;12042:3;12022:24;12018:37;12014:42;11999:58;11984:74;;11871:201;-1:-1:-1;;;;;12118:1:1;12102:14;;;12098:22;12085:36;;-1:-1:-1;11036:1352:1:o;13435:245::-;13502:6;13555:2;13543:9;13534:7;13530:23;13526:32;13523:52;;;13571:1;13568;13561:12;13523:52;13603:9;13597:16;13622:28;13644:5;13622:28;:::i;13685:496::-;13864:3;13902:6;13896:13;13918:66;13977:6;13972:3;13965:4;13957:6;13953:17;13918:66;:::i;:::-;14047:13;;14006:16;;;;14069:70;14047:13;14006:16;14116:4;14104:17;;14069:70;:::i;:::-;14155:20;;13685:496;-1:-1:-1;;;;13685:496:1:o;14186:454::-;14416:3;14454:6;14448:13;14470:66;14529:6;14524:3;14517:4;14509:6;14505:17;14470:66;:::i;:::-;-1:-1:-1;;;14558:16:1;;14583:22;;;-1:-1:-1;14632:1:1;14621:13;;14186:454;-1:-1:-1;14186:454:1:o;15052:401::-;15254:2;15236:21;;;15293:2;15273:18;;;15266:30;15332:34;15327:2;15312:18;;15305:62;-1:-1:-1;;;15398:2:1;15383:18;;15376:35;15443:3;15428:19;;15052:401::o;17656:414::-;17858:2;17840:21;;;17897:2;17877:18;;;17870:30;17936:34;17931:2;17916:18;;17909:62;-1:-1:-1;;;18002:2:1;17987:18;;17980:48;18060:3;18045:19;;17656:414::o;18207:489::-;-1:-1:-1;;;;;18476:15:1;;;18458:34;;18528:15;;18523:2;18508:18;;18501:43;18575:2;18560:18;;18553:34;;;18623:3;18618:2;18603:18;;18596:31;;;18401:4;;18644:46;;18670:19;;18662:6;18644:46;:::i;:::-;18636:54;18207:489;-1:-1:-1;;;;;;18207:489:1:o;18701:249::-;18770:6;18823:2;18811:9;18802:7;18798:23;18794:32;18791:52;;;18839:1;18836;18829:12;18791:52;18871:9;18865:16;18890:30;18914:5;18890:30;:::i;19377:127::-;19438:10;19433:3;19429:20;19426:1;19419:31;19469:4;19466:1;19459:15;19493:4;19490:1;19483:15

Swarm Source

ipfs://5fef022a3c6a55a63c465f59e27758f1cebef15a9a484492766ee8cdb40f8d74
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.