ETH Price: $3,296.71 (-3.77%)
Gas: 8 Gwei

Token

TheLastKoalaStronghold (TLKS)
 

Overview

Max Total Supply

933 TLKS

Holders

312

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 TLKS
0xc9222900486b5ec45bacd98e1f0064ebe6455458
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TheLastKoalaStronghold

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-08-07
*/

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/utils/math/SafeCast.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/SafeCast.sol)

pragma solidity ^0.8.0;

/**
 * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
 * checks.
 *
 * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
 * easily result in undesired exploitation or bugs, since developers usually
 * assume that overflows raise errors. `SafeCast` restores this intuition by
 * reverting the transaction when such an operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 *
 * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
 * all math on `uint256` and `int256` and then downcasting.
 */
library SafeCast {
    /**
     * @dev Returns the downcasted uint248 from uint256, reverting on
     * overflow (when the input is greater than largest uint248).
     *
     * Counterpart to Solidity's `uint248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toUint248(uint256 value) internal pure returns (uint248) {
        require(value <= type(uint248).max, "SafeCast: value doesn't fit in 248 bits");
        return uint248(value);
    }

    /**
     * @dev Returns the downcasted uint240 from uint256, reverting on
     * overflow (when the input is greater than largest uint240).
     *
     * Counterpart to Solidity's `uint240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toUint240(uint256 value) internal pure returns (uint240) {
        require(value <= type(uint240).max, "SafeCast: value doesn't fit in 240 bits");
        return uint240(value);
    }

    /**
     * @dev Returns the downcasted uint232 from uint256, reverting on
     * overflow (when the input is greater than largest uint232).
     *
     * Counterpart to Solidity's `uint232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toUint232(uint256 value) internal pure returns (uint232) {
        require(value <= type(uint232).max, "SafeCast: value doesn't fit in 232 bits");
        return uint232(value);
    }

    /**
     * @dev Returns the downcasted uint224 from uint256, reverting on
     * overflow (when the input is greater than largest uint224).
     *
     * Counterpart to Solidity's `uint224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.2._
     */
    function toUint224(uint256 value) internal pure returns (uint224) {
        require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
        return uint224(value);
    }

    /**
     * @dev Returns the downcasted uint216 from uint256, reverting on
     * overflow (when the input is greater than largest uint216).
     *
     * Counterpart to Solidity's `uint216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toUint216(uint256 value) internal pure returns (uint216) {
        require(value <= type(uint216).max, "SafeCast: value doesn't fit in 216 bits");
        return uint216(value);
    }

    /**
     * @dev Returns the downcasted uint208 from uint256, reverting on
     * overflow (when the input is greater than largest uint208).
     *
     * Counterpart to Solidity's `uint208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toUint208(uint256 value) internal pure returns (uint208) {
        require(value <= type(uint208).max, "SafeCast: value doesn't fit in 208 bits");
        return uint208(value);
    }

    /**
     * @dev Returns the downcasted uint200 from uint256, reverting on
     * overflow (when the input is greater than largest uint200).
     *
     * Counterpart to Solidity's `uint200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toUint200(uint256 value) internal pure returns (uint200) {
        require(value <= type(uint200).max, "SafeCast: value doesn't fit in 200 bits");
        return uint200(value);
    }

    /**
     * @dev Returns the downcasted uint192 from uint256, reverting on
     * overflow (when the input is greater than largest uint192).
     *
     * Counterpart to Solidity's `uint192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toUint192(uint256 value) internal pure returns (uint192) {
        require(value <= type(uint192).max, "SafeCast: value doesn't fit in 192 bits");
        return uint192(value);
    }

    /**
     * @dev Returns the downcasted uint184 from uint256, reverting on
     * overflow (when the input is greater than largest uint184).
     *
     * Counterpart to Solidity's `uint184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toUint184(uint256 value) internal pure returns (uint184) {
        require(value <= type(uint184).max, "SafeCast: value doesn't fit in 184 bits");
        return uint184(value);
    }

    /**
     * @dev Returns the downcasted uint176 from uint256, reverting on
     * overflow (when the input is greater than largest uint176).
     *
     * Counterpart to Solidity's `uint176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toUint176(uint256 value) internal pure returns (uint176) {
        require(value <= type(uint176).max, "SafeCast: value doesn't fit in 176 bits");
        return uint176(value);
    }

    /**
     * @dev Returns the downcasted uint168 from uint256, reverting on
     * overflow (when the input is greater than largest uint168).
     *
     * Counterpart to Solidity's `uint168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toUint168(uint256 value) internal pure returns (uint168) {
        require(value <= type(uint168).max, "SafeCast: value doesn't fit in 168 bits");
        return uint168(value);
    }

    /**
     * @dev Returns the downcasted uint160 from uint256, reverting on
     * overflow (when the input is greater than largest uint160).
     *
     * Counterpart to Solidity's `uint160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toUint160(uint256 value) internal pure returns (uint160) {
        require(value <= type(uint160).max, "SafeCast: value doesn't fit in 160 bits");
        return uint160(value);
    }

    /**
     * @dev Returns the downcasted uint152 from uint256, reverting on
     * overflow (when the input is greater than largest uint152).
     *
     * Counterpart to Solidity's `uint152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toUint152(uint256 value) internal pure returns (uint152) {
        require(value <= type(uint152).max, "SafeCast: value doesn't fit in 152 bits");
        return uint152(value);
    }

    /**
     * @dev Returns the downcasted uint144 from uint256, reverting on
     * overflow (when the input is greater than largest uint144).
     *
     * Counterpart to Solidity's `uint144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toUint144(uint256 value) internal pure returns (uint144) {
        require(value <= type(uint144).max, "SafeCast: value doesn't fit in 144 bits");
        return uint144(value);
    }

    /**
     * @dev Returns the downcasted uint136 from uint256, reverting on
     * overflow (when the input is greater than largest uint136).
     *
     * Counterpart to Solidity's `uint136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toUint136(uint256 value) internal pure returns (uint136) {
        require(value <= type(uint136).max, "SafeCast: value doesn't fit in 136 bits");
        return uint136(value);
    }

    /**
     * @dev Returns the downcasted uint128 from uint256, reverting on
     * overflow (when the input is greater than largest uint128).
     *
     * Counterpart to Solidity's `uint128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v2.5._
     */
    function toUint128(uint256 value) internal pure returns (uint128) {
        require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
        return uint128(value);
    }

    /**
     * @dev Returns the downcasted uint120 from uint256, reverting on
     * overflow (when the input is greater than largest uint120).
     *
     * Counterpart to Solidity's `uint120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toUint120(uint256 value) internal pure returns (uint120) {
        require(value <= type(uint120).max, "SafeCast: value doesn't fit in 120 bits");
        return uint120(value);
    }

    /**
     * @dev Returns the downcasted uint112 from uint256, reverting on
     * overflow (when the input is greater than largest uint112).
     *
     * Counterpart to Solidity's `uint112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toUint112(uint256 value) internal pure returns (uint112) {
        require(value <= type(uint112).max, "SafeCast: value doesn't fit in 112 bits");
        return uint112(value);
    }

    /**
     * @dev Returns the downcasted uint104 from uint256, reverting on
     * overflow (when the input is greater than largest uint104).
     *
     * Counterpart to Solidity's `uint104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toUint104(uint256 value) internal pure returns (uint104) {
        require(value <= type(uint104).max, "SafeCast: value doesn't fit in 104 bits");
        return uint104(value);
    }

    /**
     * @dev Returns the downcasted uint96 from uint256, reverting on
     * overflow (when the input is greater than largest uint96).
     *
     * Counterpart to Solidity's `uint96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.2._
     */
    function toUint96(uint256 value) internal pure returns (uint96) {
        require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
        return uint96(value);
    }

    /**
     * @dev Returns the downcasted uint88 from uint256, reverting on
     * overflow (when the input is greater than largest uint88).
     *
     * Counterpart to Solidity's `uint88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toUint88(uint256 value) internal pure returns (uint88) {
        require(value <= type(uint88).max, "SafeCast: value doesn't fit in 88 bits");
        return uint88(value);
    }

    /**
     * @dev Returns the downcasted uint80 from uint256, reverting on
     * overflow (when the input is greater than largest uint80).
     *
     * Counterpart to Solidity's `uint80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toUint80(uint256 value) internal pure returns (uint80) {
        require(value <= type(uint80).max, "SafeCast: value doesn't fit in 80 bits");
        return uint80(value);
    }

    /**
     * @dev Returns the downcasted uint72 from uint256, reverting on
     * overflow (when the input is greater than largest uint72).
     *
     * Counterpart to Solidity's `uint72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toUint72(uint256 value) internal pure returns (uint72) {
        require(value <= type(uint72).max, "SafeCast: value doesn't fit in 72 bits");
        return uint72(value);
    }

    /**
     * @dev Returns the downcasted uint64 from uint256, reverting on
     * overflow (when the input is greater than largest uint64).
     *
     * Counterpart to Solidity's `uint64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v2.5._
     */
    function toUint64(uint256 value) internal pure returns (uint64) {
        require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
        return uint64(value);
    }

    /**
     * @dev Returns the downcasted uint56 from uint256, reverting on
     * overflow (when the input is greater than largest uint56).
     *
     * Counterpart to Solidity's `uint56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toUint56(uint256 value) internal pure returns (uint56) {
        require(value <= type(uint56).max, "SafeCast: value doesn't fit in 56 bits");
        return uint56(value);
    }

    /**
     * @dev Returns the downcasted uint48 from uint256, reverting on
     * overflow (when the input is greater than largest uint48).
     *
     * Counterpart to Solidity's `uint48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toUint48(uint256 value) internal pure returns (uint48) {
        require(value <= type(uint48).max, "SafeCast: value doesn't fit in 48 bits");
        return uint48(value);
    }

    /**
     * @dev Returns the downcasted uint40 from uint256, reverting on
     * overflow (when the input is greater than largest uint40).
     *
     * Counterpart to Solidity's `uint40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toUint40(uint256 value) internal pure returns (uint40) {
        require(value <= type(uint40).max, "SafeCast: value doesn't fit in 40 bits");
        return uint40(value);
    }

    /**
     * @dev Returns the downcasted uint32 from uint256, reverting on
     * overflow (when the input is greater than largest uint32).
     *
     * Counterpart to Solidity's `uint32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v2.5._
     */
    function toUint32(uint256 value) internal pure returns (uint32) {
        require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
        return uint32(value);
    }

    /**
     * @dev Returns the downcasted uint24 from uint256, reverting on
     * overflow (when the input is greater than largest uint24).
     *
     * Counterpart to Solidity's `uint24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toUint24(uint256 value) internal pure returns (uint24) {
        require(value <= type(uint24).max, "SafeCast: value doesn't fit in 24 bits");
        return uint24(value);
    }

    /**
     * @dev Returns the downcasted uint16 from uint256, reverting on
     * overflow (when the input is greater than largest uint16).
     *
     * Counterpart to Solidity's `uint16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v2.5._
     */
    function toUint16(uint256 value) internal pure returns (uint16) {
        require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
        return uint16(value);
    }

    /**
     * @dev Returns the downcasted uint8 from uint256, reverting on
     * overflow (when the input is greater than largest uint8).
     *
     * Counterpart to Solidity's `uint8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v2.5._
     */
    function toUint8(uint256 value) internal pure returns (uint8) {
        require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
        return uint8(value);
    }

    /**
     * @dev Converts a signed int256 into an unsigned uint256.
     *
     * Requirements:
     *
     * - input must be greater than or equal to 0.
     *
     * _Available since v3.0._
     */
    function toUint256(int256 value) internal pure returns (uint256) {
        require(value >= 0, "SafeCast: value must be positive");
        return uint256(value);
    }

    /**
     * @dev Returns the downcasted int248 from int256, reverting on
     * overflow (when the input is less than smallest int248 or
     * greater than largest int248).
     *
     * Counterpart to Solidity's `int248` operator.
     *
     * Requirements:
     *
     * - input must fit into 248 bits
     *
     * _Available since v4.7._
     */
    function toInt248(int256 value) internal pure returns (int248) {
        require(value >= type(int248).min && value <= type(int248).max, "SafeCast: value doesn't fit in 248 bits");
        return int248(value);
    }

    /**
     * @dev Returns the downcasted int240 from int256, reverting on
     * overflow (when the input is less than smallest int240 or
     * greater than largest int240).
     *
     * Counterpart to Solidity's `int240` operator.
     *
     * Requirements:
     *
     * - input must fit into 240 bits
     *
     * _Available since v4.7._
     */
    function toInt240(int256 value) internal pure returns (int240) {
        require(value >= type(int240).min && value <= type(int240).max, "SafeCast: value doesn't fit in 240 bits");
        return int240(value);
    }

    /**
     * @dev Returns the downcasted int232 from int256, reverting on
     * overflow (when the input is less than smallest int232 or
     * greater than largest int232).
     *
     * Counterpart to Solidity's `int232` operator.
     *
     * Requirements:
     *
     * - input must fit into 232 bits
     *
     * _Available since v4.7._
     */
    function toInt232(int256 value) internal pure returns (int232) {
        require(value >= type(int232).min && value <= type(int232).max, "SafeCast: value doesn't fit in 232 bits");
        return int232(value);
    }

    /**
     * @dev Returns the downcasted int224 from int256, reverting on
     * overflow (when the input is less than smallest int224 or
     * greater than largest int224).
     *
     * Counterpart to Solidity's `int224` operator.
     *
     * Requirements:
     *
     * - input must fit into 224 bits
     *
     * _Available since v4.7._
     */
    function toInt224(int256 value) internal pure returns (int224) {
        require(value >= type(int224).min && value <= type(int224).max, "SafeCast: value doesn't fit in 224 bits");
        return int224(value);
    }

    /**
     * @dev Returns the downcasted int216 from int256, reverting on
     * overflow (when the input is less than smallest int216 or
     * greater than largest int216).
     *
     * Counterpart to Solidity's `int216` operator.
     *
     * Requirements:
     *
     * - input must fit into 216 bits
     *
     * _Available since v4.7._
     */
    function toInt216(int256 value) internal pure returns (int216) {
        require(value >= type(int216).min && value <= type(int216).max, "SafeCast: value doesn't fit in 216 bits");
        return int216(value);
    }

    /**
     * @dev Returns the downcasted int208 from int256, reverting on
     * overflow (when the input is less than smallest int208 or
     * greater than largest int208).
     *
     * Counterpart to Solidity's `int208` operator.
     *
     * Requirements:
     *
     * - input must fit into 208 bits
     *
     * _Available since v4.7._
     */
    function toInt208(int256 value) internal pure returns (int208) {
        require(value >= type(int208).min && value <= type(int208).max, "SafeCast: value doesn't fit in 208 bits");
        return int208(value);
    }

    /**
     * @dev Returns the downcasted int200 from int256, reverting on
     * overflow (when the input is less than smallest int200 or
     * greater than largest int200).
     *
     * Counterpart to Solidity's `int200` operator.
     *
     * Requirements:
     *
     * - input must fit into 200 bits
     *
     * _Available since v4.7._
     */
    function toInt200(int256 value) internal pure returns (int200) {
        require(value >= type(int200).min && value <= type(int200).max, "SafeCast: value doesn't fit in 200 bits");
        return int200(value);
    }

    /**
     * @dev Returns the downcasted int192 from int256, reverting on
     * overflow (when the input is less than smallest int192 or
     * greater than largest int192).
     *
     * Counterpart to Solidity's `int192` operator.
     *
     * Requirements:
     *
     * - input must fit into 192 bits
     *
     * _Available since v4.7._
     */
    function toInt192(int256 value) internal pure returns (int192) {
        require(value >= type(int192).min && value <= type(int192).max, "SafeCast: value doesn't fit in 192 bits");
        return int192(value);
    }

    /**
     * @dev Returns the downcasted int184 from int256, reverting on
     * overflow (when the input is less than smallest int184 or
     * greater than largest int184).
     *
     * Counterpart to Solidity's `int184` operator.
     *
     * Requirements:
     *
     * - input must fit into 184 bits
     *
     * _Available since v4.7._
     */
    function toInt184(int256 value) internal pure returns (int184) {
        require(value >= type(int184).min && value <= type(int184).max, "SafeCast: value doesn't fit in 184 bits");
        return int184(value);
    }

    /**
     * @dev Returns the downcasted int176 from int256, reverting on
     * overflow (when the input is less than smallest int176 or
     * greater than largest int176).
     *
     * Counterpart to Solidity's `int176` operator.
     *
     * Requirements:
     *
     * - input must fit into 176 bits
     *
     * _Available since v4.7._
     */
    function toInt176(int256 value) internal pure returns (int176) {
        require(value >= type(int176).min && value <= type(int176).max, "SafeCast: value doesn't fit in 176 bits");
        return int176(value);
    }

    /**
     * @dev Returns the downcasted int168 from int256, reverting on
     * overflow (when the input is less than smallest int168 or
     * greater than largest int168).
     *
     * Counterpart to Solidity's `int168` operator.
     *
     * Requirements:
     *
     * - input must fit into 168 bits
     *
     * _Available since v4.7._
     */
    function toInt168(int256 value) internal pure returns (int168) {
        require(value >= type(int168).min && value <= type(int168).max, "SafeCast: value doesn't fit in 168 bits");
        return int168(value);
    }

    /**
     * @dev Returns the downcasted int160 from int256, reverting on
     * overflow (when the input is less than smallest int160 or
     * greater than largest int160).
     *
     * Counterpart to Solidity's `int160` operator.
     *
     * Requirements:
     *
     * - input must fit into 160 bits
     *
     * _Available since v4.7._
     */
    function toInt160(int256 value) internal pure returns (int160) {
        require(value >= type(int160).min && value <= type(int160).max, "SafeCast: value doesn't fit in 160 bits");
        return int160(value);
    }

    /**
     * @dev Returns the downcasted int152 from int256, reverting on
     * overflow (when the input is less than smallest int152 or
     * greater than largest int152).
     *
     * Counterpart to Solidity's `int152` operator.
     *
     * Requirements:
     *
     * - input must fit into 152 bits
     *
     * _Available since v4.7._
     */
    function toInt152(int256 value) internal pure returns (int152) {
        require(value >= type(int152).min && value <= type(int152).max, "SafeCast: value doesn't fit in 152 bits");
        return int152(value);
    }

    /**
     * @dev Returns the downcasted int144 from int256, reverting on
     * overflow (when the input is less than smallest int144 or
     * greater than largest int144).
     *
     * Counterpart to Solidity's `int144` operator.
     *
     * Requirements:
     *
     * - input must fit into 144 bits
     *
     * _Available since v4.7._
     */
    function toInt144(int256 value) internal pure returns (int144) {
        require(value >= type(int144).min && value <= type(int144).max, "SafeCast: value doesn't fit in 144 bits");
        return int144(value);
    }

    /**
     * @dev Returns the downcasted int136 from int256, reverting on
     * overflow (when the input is less than smallest int136 or
     * greater than largest int136).
     *
     * Counterpart to Solidity's `int136` operator.
     *
     * Requirements:
     *
     * - input must fit into 136 bits
     *
     * _Available since v4.7._
     */
    function toInt136(int256 value) internal pure returns (int136) {
        require(value >= type(int136).min && value <= type(int136).max, "SafeCast: value doesn't fit in 136 bits");
        return int136(value);
    }

    /**
     * @dev Returns the downcasted int128 from int256, reverting on
     * overflow (when the input is less than smallest int128 or
     * greater than largest int128).
     *
     * Counterpart to Solidity's `int128` operator.
     *
     * Requirements:
     *
     * - input must fit into 128 bits
     *
     * _Available since v3.1._
     */
    function toInt128(int256 value) internal pure returns (int128) {
        require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
        return int128(value);
    }

    /**
     * @dev Returns the downcasted int120 from int256, reverting on
     * overflow (when the input is less than smallest int120 or
     * greater than largest int120).
     *
     * Counterpart to Solidity's `int120` operator.
     *
     * Requirements:
     *
     * - input must fit into 120 bits
     *
     * _Available since v4.7._
     */
    function toInt120(int256 value) internal pure returns (int120) {
        require(value >= type(int120).min && value <= type(int120).max, "SafeCast: value doesn't fit in 120 bits");
        return int120(value);
    }

    /**
     * @dev Returns the downcasted int112 from int256, reverting on
     * overflow (when the input is less than smallest int112 or
     * greater than largest int112).
     *
     * Counterpart to Solidity's `int112` operator.
     *
     * Requirements:
     *
     * - input must fit into 112 bits
     *
     * _Available since v4.7._
     */
    function toInt112(int256 value) internal pure returns (int112) {
        require(value >= type(int112).min && value <= type(int112).max, "SafeCast: value doesn't fit in 112 bits");
        return int112(value);
    }

    /**
     * @dev Returns the downcasted int104 from int256, reverting on
     * overflow (when the input is less than smallest int104 or
     * greater than largest int104).
     *
     * Counterpart to Solidity's `int104` operator.
     *
     * Requirements:
     *
     * - input must fit into 104 bits
     *
     * _Available since v4.7._
     */
    function toInt104(int256 value) internal pure returns (int104) {
        require(value >= type(int104).min && value <= type(int104).max, "SafeCast: value doesn't fit in 104 bits");
        return int104(value);
    }

    /**
     * @dev Returns the downcasted int96 from int256, reverting on
     * overflow (when the input is less than smallest int96 or
     * greater than largest int96).
     *
     * Counterpart to Solidity's `int96` operator.
     *
     * Requirements:
     *
     * - input must fit into 96 bits
     *
     * _Available since v4.7._
     */
    function toInt96(int256 value) internal pure returns (int96) {
        require(value >= type(int96).min && value <= type(int96).max, "SafeCast: value doesn't fit in 96 bits");
        return int96(value);
    }

    /**
     * @dev Returns the downcasted int88 from int256, reverting on
     * overflow (when the input is less than smallest int88 or
     * greater than largest int88).
     *
     * Counterpart to Solidity's `int88` operator.
     *
     * Requirements:
     *
     * - input must fit into 88 bits
     *
     * _Available since v4.7._
     */
    function toInt88(int256 value) internal pure returns (int88) {
        require(value >= type(int88).min && value <= type(int88).max, "SafeCast: value doesn't fit in 88 bits");
        return int88(value);
    }

    /**
     * @dev Returns the downcasted int80 from int256, reverting on
     * overflow (when the input is less than smallest int80 or
     * greater than largest int80).
     *
     * Counterpart to Solidity's `int80` operator.
     *
     * Requirements:
     *
     * - input must fit into 80 bits
     *
     * _Available since v4.7._
     */
    function toInt80(int256 value) internal pure returns (int80) {
        require(value >= type(int80).min && value <= type(int80).max, "SafeCast: value doesn't fit in 80 bits");
        return int80(value);
    }

    /**
     * @dev Returns the downcasted int72 from int256, reverting on
     * overflow (when the input is less than smallest int72 or
     * greater than largest int72).
     *
     * Counterpart to Solidity's `int72` operator.
     *
     * Requirements:
     *
     * - input must fit into 72 bits
     *
     * _Available since v4.7._
     */
    function toInt72(int256 value) internal pure returns (int72) {
        require(value >= type(int72).min && value <= type(int72).max, "SafeCast: value doesn't fit in 72 bits");
        return int72(value);
    }

    /**
     * @dev Returns the downcasted int64 from int256, reverting on
     * overflow (when the input is less than smallest int64 or
     * greater than largest int64).
     *
     * Counterpart to Solidity's `int64` operator.
     *
     * Requirements:
     *
     * - input must fit into 64 bits
     *
     * _Available since v3.1._
     */
    function toInt64(int256 value) internal pure returns (int64) {
        require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
        return int64(value);
    }

    /**
     * @dev Returns the downcasted int56 from int256, reverting on
     * overflow (when the input is less than smallest int56 or
     * greater than largest int56).
     *
     * Counterpart to Solidity's `int56` operator.
     *
     * Requirements:
     *
     * - input must fit into 56 bits
     *
     * _Available since v4.7._
     */
    function toInt56(int256 value) internal pure returns (int56) {
        require(value >= type(int56).min && value <= type(int56).max, "SafeCast: value doesn't fit in 56 bits");
        return int56(value);
    }

    /**
     * @dev Returns the downcasted int48 from int256, reverting on
     * overflow (when the input is less than smallest int48 or
     * greater than largest int48).
     *
     * Counterpart to Solidity's `int48` operator.
     *
     * Requirements:
     *
     * - input must fit into 48 bits
     *
     * _Available since v4.7._
     */
    function toInt48(int256 value) internal pure returns (int48) {
        require(value >= type(int48).min && value <= type(int48).max, "SafeCast: value doesn't fit in 48 bits");
        return int48(value);
    }

    /**
     * @dev Returns the downcasted int40 from int256, reverting on
     * overflow (when the input is less than smallest int40 or
     * greater than largest int40).
     *
     * Counterpart to Solidity's `int40` operator.
     *
     * Requirements:
     *
     * - input must fit into 40 bits
     *
     * _Available since v4.7._
     */
    function toInt40(int256 value) internal pure returns (int40) {
        require(value >= type(int40).min && value <= type(int40).max, "SafeCast: value doesn't fit in 40 bits");
        return int40(value);
    }

    /**
     * @dev Returns the downcasted int32 from int256, reverting on
     * overflow (when the input is less than smallest int32 or
     * greater than largest int32).
     *
     * Counterpart to Solidity's `int32` operator.
     *
     * Requirements:
     *
     * - input must fit into 32 bits
     *
     * _Available since v3.1._
     */
    function toInt32(int256 value) internal pure returns (int32) {
        require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
        return int32(value);
    }

    /**
     * @dev Returns the downcasted int24 from int256, reverting on
     * overflow (when the input is less than smallest int24 or
     * greater than largest int24).
     *
     * Counterpart to Solidity's `int24` operator.
     *
     * Requirements:
     *
     * - input must fit into 24 bits
     *
     * _Available since v4.7._
     */
    function toInt24(int256 value) internal pure returns (int24) {
        require(value >= type(int24).min && value <= type(int24).max, "SafeCast: value doesn't fit in 24 bits");
        return int24(value);
    }

    /**
     * @dev Returns the downcasted int16 from int256, reverting on
     * overflow (when the input is less than smallest int16 or
     * greater than largest int16).
     *
     * Counterpart to Solidity's `int16` operator.
     *
     * Requirements:
     *
     * - input must fit into 16 bits
     *
     * _Available since v3.1._
     */
    function toInt16(int256 value) internal pure returns (int16) {
        require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
        return int16(value);
    }

    /**
     * @dev Returns the downcasted int8 from int256, reverting on
     * overflow (when the input is less than smallest int8 or
     * greater than largest int8).
     *
     * Counterpart to Solidity's `int8` operator.
     *
     * Requirements:
     *
     * - input must fit into 8 bits
     *
     * _Available since v3.1._
     */
    function toInt8(int256 value) internal pure returns (int8) {
        require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
        return int8(value);
    }

    /**
     * @dev Converts an unsigned uint256 into a signed int256.
     *
     * Requirements:
     *
     * - input must be less than or equal to maxInt256.
     *
     * _Available since v3.0._
     */
    function toInt256(uint256 value) internal pure returns (int256) {
        // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
        require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
        return int256(value);
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a >= b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. It the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`.
        // We also know that `k`, the position of the most significant bit, is such that `msb(a) = 2**k`.
        // This gives `2**k < a <= 2**(k+1)` → `2**(k/2) <= sqrt(a) < 2 ** (k/2+1)`.
        // Using an algorithm similar to the msb conmputation, we are able to compute `result = 2**(k/2)` which is a
        // good first aproximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1;
        uint256 x = a;
        if (x >> 128 > 0) {
            x >>= 128;
            result <<= 64;
        }
        if (x >> 64 > 0) {
            x >>= 64;
            result <<= 32;
        }
        if (x >> 32 > 0) {
            x >>= 32;
            result <<= 16;
        }
        if (x >> 16 > 0) {
            x >>= 16;
            result <<= 8;
        }
        if (x >> 8 > 0) {
            x >>= 8;
            result <<= 4;
        }
        if (x >> 4 > 0) {
            x >>= 4;
            result <<= 2;
        }
        if (x >> 2 > 0) {
            result <<= 1;
        }

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        uint256 result = sqrt(a);
        if (rounding == Rounding.Up && result * result < a) {
            result += 1;
        }
        return result;
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: contracts/ERC721A.sol


// Creator: Chiru Labs

pragma solidity ^0.8.4;









error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintedQueryForZeroAddress();
error BurnedQueryForZeroAddress();
error AuxQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerIndexOutOfBounds();
error OwnerQueryForNonexistentToken();
error TokenIndexOutOfBounds();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        if (owner == address(0)) revert MintedQueryForZeroAddress();
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        if (owner == address(0)) revert BurnedQueryForZeroAddress();
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        if (owner == address(0)) revert AuxQueryForZeroAddress();
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        if (owner == address(0)) revert AuxQueryForZeroAddress();
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex &&
            !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = ownershipOf(tokenId);

        bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
            isApprovedForAll(prevOwnership.addr, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, prevOwnership.addr);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            _ownerships[tokenId].addr = to;
            _ownerships[tokenId].startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            if (_ownerships[nextTokenId].addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId < _currentIndex) {
                    _ownerships[nextTokenId].addr = prevOwnership.addr;
                    _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        TokenOwnership memory prevOwnership = ownershipOf(tokenId);

        _beforeTokenTransfers(prevOwnership.addr, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, prevOwnership.addr);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[prevOwnership.addr].balance -= 1;
            _addressData[prevOwnership.addr].numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            _ownerships[tokenId].addr = prevOwnership.addr;
            _ownerships[tokenId].startTimestamp = uint64(block.timestamp);
            _ownerships[tokenId].burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            if (_ownerships[nextTokenId].addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId < _currentIndex) {
                    _ownerships[nextTokenId].addr = prevOwnership.addr;
                    _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(prevOwnership.addr, address(0), tokenId);
        _afterTokenTransfers(prevOwnership.addr, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}
// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/mynft.sol



pragma solidity 0.8.7;





contract TheLastKoalaStronghold is ERC721A, Ownable {
  uint256 public version1; // Unique ABI tag for Etherscan

  uint256 public supplyCap; // Hard cap
  uint256 public maxSupply; // Soft cap (<= supplyCap)

  uint256 public mintPrice;   // Applies to both private and public sale
  uint256 public publicLimit; // Set to >0 to start public sale

  string public baseURI; // Should end either with "?" (shared by all tokens) or "/" (per-token)

  constructor(uint256 cap, uint256 supply, uint256 price) ERC721A("TheLastKoalaStronghold", "TLKS") {
    transferOwnership(tx.origin);
    require(supply <= cap, "supply exceeds cap");
    supplyCap = cap;
    maxSupply = supply;
    mintPrice = price;
  }

  function setSupplyCap(uint256 newCap) external onlyOwner {
    supplyCap = Math.max(totalSupply(), Math.min(supplyCap, newCap));
    maxSupply = Math.max(totalSupply(), Math.min(supplyCap, maxSupply));
  }

  function setMaxSupply(uint256 newSupply) external onlyOwner {
    maxSupply = Math.max(totalSupply(), Math.min(supplyCap, newSupply));
  }

  function setMintPrice(uint256 newPrice) external onlyOwner {
    mintPrice = newPrice;
  }

  function setPublicLimit(uint256 newLimit) external onlyOwner {
    publicLimit = newLimit;
  }

  function setBaseURI(string memory newBaseURI) external onlyOwner {
    baseURI = newBaseURI;
  }

  function _baseURI() internal view override returns (string memory) {
    return baseURI;
  }

  function setPrivateLimit(address[] calldata addresses, uint256[] calldata num) external onlyOwner {
    require(addresses.length == num.length, "array length mismatch");
    for (uint256 i = 0; i < addresses.length; i++) {
      _setAux(addresses[i], SafeCast.toUint64(num[i]));
    }
  }

  function privateLimit(address owner) public view returns (uint64) {
    return _getAux(owner);
  }

  function numberMinted(address owner) external view returns (uint256) {
    return _numberMinted(owner);
  }

  function ownershipStart(uint256 tokenId) external view returns (uint64) {
    return ownershipOf(tokenId).startTimestamp;
  }

  function mint(uint256 num) external payable {
    mintTo(msg.sender, num);
  }

  function mintTo(address recipient, uint256 num) public payable {
    require(tx.origin == msg.sender, "called from contract");
    require(totalSupply() + num <= maxSupply, "max supply reached");

    uint256 price = recipient == owner() ? mintPrice : mintPrice;
    require(msg.value == price * num, "wrong payment amount");

    uint256 minted = _numberMinted(recipient);
    uint256 limit = Math.max(publicLimit, privateLimit(recipient));
    uint256 remaining = limit > minted ? limit - minted : 0;
    require(num <= remaining, "mint limit exceeded");

    _safeMint(recipient, num);
  }

  function withdraw() external onlyOwner {
    withdrawTo(msg.sender);
  }

  function withdrawTo(address recipient) public onlyOwner {
    Address.sendValue(payable(recipient), address(this).balance);
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"cap","type":"uint256"},{"internalType":"uint256","name":"supply","type":"uint256"},{"internalType":"uint256","name":"price","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"AuxQueryForZeroAddress","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"MintedQueryForZeroAddress","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"num","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"num","type":"uint256"}],"name":"mintTo","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownershipStart","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"privateLimit","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicLimit","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newPrice","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint256[]","name":"num","type":"uint256[]"}],"name":"setPrivateLimit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newLimit","type":"uint256"}],"name":"setPublicLimit","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newCap","type":"uint256"}],"name":"setSupplyCap","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"supplyCap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"version1","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"}],"name":"withdrawTo","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000008ae00000000000000000000000000000000000000000000000000000000000003090000000000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : cap (uint256): 2222
Arg [1] : supply (uint256): 777
Arg [2] : price (uint256): 0

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000008ae
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000309
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

92197:3052:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;71966:305;;;;;;;;;;-1:-1:-1;71966:305:0;;;;;:::i;:::-;;:::i;:::-;;;7006:14:1;;6999:22;6981:41;;6969:2;6954:18;71966:305:0;;;;;;;;75351:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;76854:204::-;;;;;;;;;;-1:-1:-1;76854:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6304:32:1;;;6286:51;;6274:2;6259:18;76854:204:0;6140:203:1;76417:371:0;;;;;;;;;;-1:-1:-1;76417:371:0;;;;;:::i;:::-;;:::i;:::-;;71215:303;;;;;;;;;;-1:-1:-1;71469:12:0;;71259:7;71453:13;:28;71215:303;;;11106:25:1;;;11094:2;11079:18;71215:303:0;10960:177:1;93986:100:0;;;;;;;;;;-1:-1:-1;93986:100:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;11304:31:1;;;11286:50;;11274:2;11259:18;93986:100:0;11142:200:1;93381:96:0;;;;;;;;;;-1:-1:-1;93381:96:0;;;;;:::i;:::-;;:::i;77711:170::-;;;;;;;;;;-1:-1:-1;77711:170:0;;;;;:::i;:::-;;:::i;95037:74::-;;;;;;;;;;;;;:::i;92254:23::-;;;;;;;;;;;;;;;;77952:185;;;;;;;;;;-1:-1:-1;77952:185:0;;;;;:::i;:::-;;:::i;94426:605::-;;;;;;:::i;:::-;;:::i;93483:98::-;;;;;;;;;;-1:-1:-1;93483:98:0;;;;;:::i;:::-;;:::i;93687:293::-;;;;;;;;;;-1:-1:-1;93687:293:0;;;;;:::i;:::-;;:::i;75160:124::-;;;;;;;;;;-1:-1:-1;75160:124:0;;;;;:::i;:::-;;:::i;92415:24::-;;;;;;;;;;;;;;;;92556:21;;;;;;;;;;;;;:::i;93137:140::-;;;;;;;;;;-1:-1:-1;93137:140:0;;;;;:::i;:::-;;:::i;72335:206::-;;;;;;;;;;-1:-1:-1;72335:206:0;;;;;:::i;:::-;;:::i;91310:103::-;;;;;;;;;;;;;:::i;95117:129::-;;;;;;;;;;-1:-1:-1;95117:129:0;;;;;:::i;:::-;;:::i;94207:127::-;;;;;;;;;;-1:-1:-1;94207:127:0;;;;;:::i;:::-;;:::i;90662:87::-;;;;;;;;;;-1:-1:-1;90735:6:0;;-1:-1:-1;;;;;90735:6:0;90662:87;;92316:24;;;;;;;;;;;;;;;;75520:104;;;;;;;;;;;;;:::i;94340:80::-;;;;;;:::i;:::-;;:::i;77130:279::-;;;;;;;;;;-1:-1:-1;77130:279:0;;;;;:::i;:::-;;:::i;92489:26::-;;;;;;;;;;;;;;;;92923:208;;;;;;;;;;-1:-1:-1;92923:208:0;;;;;:::i;:::-;;:::i;78208:369::-;;;;;;;;;;-1:-1:-1;78208:369:0;;;;;:::i;:::-;;:::i;75695:318::-;;;;;;;;;;-1:-1:-1;75695:318:0;;;;;:::i;:::-;;:::i;92357:24::-;;;;;;;;;;;;;;;;94092:109;;;;;;;;;;-1:-1:-1;94092:109:0;;;;;:::i;:::-;;:::i;77480:164::-;;;;;;;;;;-1:-1:-1;77480:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;77601:25:0;;;77577:4;77601:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;77480:164;91568:201;;;;;;;;;;-1:-1:-1;91568:201:0;;;;;:::i;:::-;;:::i;93283:92::-;;;;;;;;;;-1:-1:-1;93283:92:0;;;;;:::i;:::-;;:::i;71966:305::-;72068:4;-1:-1:-1;;;;;;72105:40:0;;-1:-1:-1;;;72105:40:0;;:105;;-1:-1:-1;;;;;;;72162:48:0;;-1:-1:-1;;;72162:48:0;72105:105;:158;;;-1:-1:-1;;;;;;;;;;13995:40:0;;;72227:36;72085:178;71966:305;-1:-1:-1;;71966:305:0:o;75351:100::-;75405:13;75438:5;75431:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75351:100;:::o;76854:204::-;76922:7;76947:16;76955:7;76947;:16::i;:::-;76942:64;;76972:34;;-1:-1:-1;;;76972:34:0;;;;;;;;;;;76942:64;-1:-1:-1;77026:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;77026:24:0;;76854:204::o;76417:371::-;76490:13;76506:24;76522:7;76506:15;:24::i;:::-;76490:40;;76551:5;-1:-1:-1;;;;;76545:11:0;:2;-1:-1:-1;;;;;76545:11:0;;76541:48;;;76565:24;;-1:-1:-1;;;76565:24:0;;;;;;;;;;;76541:48;67350:10;-1:-1:-1;;;;;76606:21:0;;;;;;:63;;-1:-1:-1;76632:37:0;76649:5;67350:10;77480:164;:::i;76632:37::-;76631:38;76606:63;76602:138;;;76693:35;;-1:-1:-1;;;76693:35:0;;;;;;;;;;;76602:138;76752:28;76761:2;76765:7;76774:5;76752:8;:28::i;:::-;76479:309;76417:371;;:::o;93986:100::-;94044:6;94066:14;94074:5;94066:7;:14::i;93381:96::-;90548:13;:11;:13::i;:::-;93449:11:::1;:22:::0;93381:96::o;77711:170::-;77845:28;77855:4;77861:2;77865:7;77845:9;:28::i;95037:74::-;90548:13;:11;:13::i;:::-;95083:22:::1;95094:10;95083;:22::i;:::-;95037:74::o:0;77952:185::-;78090:39;78107:4;78113:2;78117:7;78090:39;;;;;;;;;;;;:16;:39::i;94426:605::-;94504:9;94517:10;94504:23;94496:56;;;;-1:-1:-1;;;94496:56:0;;7866:2:1;94496:56:0;;;7848:21:1;7905:2;7885:18;;;7878:30;-1:-1:-1;;;7924:18:1;;;7917:50;7984:18;;94496:56:0;;;;;;;;;94590:9;;94583:3;94567:13;71469:12;;71259:7;71453:13;:28;;71215:303;94567:13;:19;;;;:::i;:::-;:32;;94559:63;;;;-1:-1:-1;;;94559:63:0;;9350:2:1;94559:63:0;;;9332:21:1;9389:2;9369:18;;;9362:30;-1:-1:-1;;;9408:18:1;;;9401:48;9466:18;;94559:63:0;9148:342:1;94559:63:0;94631:13;94660:7;90735:6;;-1:-1:-1;;;;;90735:6:0;;90662:87;94660:7;-1:-1:-1;;;;;94647:20:0;:9;-1:-1:-1;;;;;94647:20:0;;:44;;94682:9;;94647:44;;;94670:9;;94647:44;94631:60;-1:-1:-1;94719:11:0;94727:3;94631:60;94719:11;:::i;:::-;94706:9;:24;94698:57;;;;-1:-1:-1;;;94698:57:0;;10465:2:1;94698:57:0;;;10447:21:1;10504:2;10484:18;;;10477:30;-1:-1:-1;;;10523:18:1;;;10516:50;10583:18;;94698:57:0;10263:344:1;94698:57:0;94764:14;94781:24;94795:9;94781:13;:24::i;:::-;94764:41;;94812:13;94828:46;94837:11;;94850:23;94863:9;94850:12;:23::i;:::-;-1:-1:-1;;;;;94828:46:0;:8;:46::i;:::-;94812:62;;94881:17;94909:6;94901:5;:14;:35;;94935:1;94901:35;;;94918:14;94926:6;94918:5;:14;:::i;:::-;94881:55;;94958:9;94951:3;:16;;94943:48;;;;-1:-1:-1;;;94943:48:0;;10814:2:1;94943:48:0;;;10796:21:1;10853:2;10833:18;;;10826:30;-1:-1:-1;;;10872:18:1;;;10865:49;10931:18;;94943:48:0;10612:343:1;94943:48:0;95000:25;95010:9;95021:3;95000:9;:25::i;:::-;94489:542;;;;94426:605;;:::o;93483:98::-;90548:13;:11;:13::i;:::-;93555:20;;::::1;::::0;:7:::1;::::0;:20:::1;::::0;::::1;::::0;::::1;:::i;:::-;;93483:98:::0;:::o;93687:293::-;90548:13;:11;:13::i;:::-;93800:30;;::::1;93792:64;;;::::0;-1:-1:-1;;;93792:64:0;;9000:2:1;93792:64:0::1;::::0;::::1;8982:21:1::0;9039:2;9019:18;;;9012:30;-1:-1:-1;;;9058:18:1;;;9051:51;9119:18;;93792:64:0::1;8798:345:1::0;93792:64:0::1;93868:9;93863:112;93883:20:::0;;::::1;93863:112;;;93919:48;93927:9;;93937:1;93927:12;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;93941:25;93959:3;;93963:1;93959:6;;;;;;;:::i;:::-;;;;;;;93941:17;:25::i;:::-;93919:7;:48::i;:::-;93905:3:::0;::::1;::::0;::::1;:::i;:::-;;;;93863:112;;;;93687:293:::0;;;;:::o;75160:124::-;75224:7;75251:20;75263:7;75251:11;:20::i;:::-;:25;;75160:124;-1:-1:-1;;75160:124:0:o;92556:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;93137:140::-;90548:13;:11;:13::i;:::-;93216:55:::1;93225:13;71469:12:::0;;71259:7;71453:13;:28;;71215:303;93225:13:::1;93240:30;93249:9;;93260;93240:8;:30::i;:::-;93216:8;:55::i;:::-;93204:9;:67:::0;-1:-1:-1;93137:140:0:o;72335:206::-;72399:7;-1:-1:-1;;;;;72423:19:0;;72419:60;;72451:28;;-1:-1:-1;;;72451:28:0;;;;;;;;;;;72419:60;-1:-1:-1;;;;;;72505:19:0;;;;;:12;:19;;;;;:27;-1:-1:-1;;;;;72505:27:0;;72335:206::o;91310:103::-;90548:13;:11;:13::i;:::-;91375:30:::1;91402:1;91375:18;:30::i;95117:129::-:0;90548:13;:11;:13::i;:::-;95180:60:::1;95206:9;95218:21;95180:17;:60::i;:::-;95117:129:::0;:::o;94207:127::-;94271:6;94293:20;94305:7;94293:11;:20::i;:::-;:35;;;;94207:127;-1:-1:-1;;94207:127:0:o;75520:104::-;75576:13;75609:7;75602:14;;;;;:::i;94340:80::-;94391:23;94398:10;94410:3;94391:6;:23::i;77130:279::-;-1:-1:-1;;;;;77221:24:0;;67350:10;77221:24;77217:54;;;77254:17;;-1:-1:-1;;;77254:17:0;;;;;;;;;;;77217:54;67350:10;77284:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;77284:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;77284:53:0;;;;;;;;;;77353:48;;6981:41:1;;;77284:42:0;;67350:10;77353:48;;6954:18:1;77353:48:0;;;;;;;77130:279;;:::o;92923:208::-;90548:13;:11;:13::i;:::-;92999:52:::1;93008:13;71469:12:::0;;71259:7;71453:13;:28;;71215:303;92999:52:::1;92987:9;:64:::0;93070:55:::1;93079:13;71469:12:::0;;71259:7;71453:13;:28;;71215:303;93079:13:::1;93094:30;93103:9;;93114;;93094:8;:30::i;78208:369::-:0;78375:28;78385:4;78391:2;78395:7;78375:9;:28::i;:::-;-1:-1:-1;;;;;78418:13:0;;4025:19;:23;;78418:76;;;;;78438:56;78469:4;78475:2;78479:7;78488:5;78438:30;:56::i;:::-;78437:57;78418:76;78414:156;;;78518:40;;-1:-1:-1;;;78518:40:0;;;;;;;;;;;78414:156;78208:369;;;;:::o;75695:318::-;75768:13;75799:16;75807:7;75799;:16::i;:::-;75794:59;;75824:29;;-1:-1:-1;;;75824:29:0;;;;;;;;;;;75794:59;75866:21;75890:10;:8;:10::i;:::-;75866:34;;75924:7;75918:21;75943:1;75918:26;;:87;;;;;;;;;;;;;;;;;75971:7;75980:18;:7;:16;:18::i;:::-;75954:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;75918:87;75911:94;75695:318;-1:-1:-1;;;75695:318:0:o;94092:109::-;94152:7;94175:20;94189:5;94175:13;:20::i;91568:201::-;90548:13;:11;:13::i;:::-;-1:-1:-1;;;;;91657:22:0;::::1;91649:73;;;::::0;-1:-1:-1;;;91649:73:0;;7459:2:1;91649:73:0::1;::::0;::::1;7441:21:1::0;7498:2;7478:18;;;7471:30;7537:34;7517:18;;;7510:62;-1:-1:-1;;;7588:18:1;;;7581:36;7634:19;;91649:73:0::1;7257:402:1::0;91649:73:0::1;91733:28;91752:8;91733:18;:28::i;93283:92::-:0;90548:13;:11;:13::i;:::-;93349:9:::1;:20:::0;93283:92::o;78832:187::-;78889:4;78953:13;;78943:7;:23;78913:98;;;;-1:-1:-1;;78984:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;78984:27:0;;;;78983:28;;78832:187::o;86443:196::-;86558:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;86558:29:0;-1:-1:-1;;;;;86558:29:0;;;;;;;;;86603:28;;86558:24;;86603:28;;;;;;;86443:196;;;:::o;73253:179::-;73308:6;-1:-1:-1;;;;;73331:19:0;;73327:56;;73359:24;;-1:-1:-1;;;73359:24:0;;;;;;;;;;;73327:56;-1:-1:-1;;;;;;73401:19:0;;;;;:12;:19;;;;;:23;-1:-1:-1;;;73401:23:0;;-1:-1:-1;;;;;73401:23:0;;73253:179::o;90827:132::-;90735:6;;-1:-1:-1;;;;;90735:6:0;67350:10;90891:23;90883:68;;;;-1:-1:-1;;;90883:68:0;;10104:2:1;90883:68:0;;;10086:21:1;;;10123:18;;;10116:30;10182:34;10162:18;;;10155:62;10234:18;;90883:68:0;9902:356:1;81945:2112:0;82060:35;82098:20;82110:7;82098:11;:20::i;:::-;82173:18;;82060:58;;-1:-1:-1;82131:22:0;;-1:-1:-1;;;;;82157:34:0;67350:10;-1:-1:-1;;;;;82157:34:0;;:101;;;-1:-1:-1;82225:18:0;;82208:50;;67350:10;77480:164;:::i;82208:50::-;82157:154;;;-1:-1:-1;67350:10:0;82275:20;82287:7;82275:11;:20::i;:::-;-1:-1:-1;;;;;82275:36:0;;82157:154;82131:181;;82330:17;82325:66;;82356:35;;-1:-1:-1;;;82356:35:0;;;;;;;;;;;82325:66;82428:4;-1:-1:-1;;;;;82406:26:0;:13;:18;;;-1:-1:-1;;;;;82406:26:0;;82402:67;;82441:28;;-1:-1:-1;;;82441:28:0;;;;;;;;;;;82402:67;-1:-1:-1;;;;;82484:16:0;;82480:52;;82509:23;;-1:-1:-1;;;82509:23:0;;;;;;;;;;;82480:52;82653:49;82670:1;82674:7;82683:13;:18;;;82653:8;:49::i;:::-;-1:-1:-1;;;;;82998:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;82998:31:0;;;-1:-1:-1;;;;;82998:31:0;;;-1:-1:-1;;82998:31:0;;;;;;;83044:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;83044:29:0;;;;;;;;;;;83090:20;;;:11;:20;;;;;;:30;;-1:-1:-1;;;;;;83135:61:0;;;;-1:-1:-1;;;83180:15:0;83135:61;;;;;;;;;;;83470:11;;;83500:24;;;;;:29;83470:11;;83500:29;83496:445;;83725:13;;83711:11;:27;83707:219;;;83795:18;;;83763:24;;;:11;:24;;;;;;;;:50;;83878:28;;;;-1:-1:-1;;;;;83836:70:0;-1:-1:-1;;;83836:70:0;-1:-1:-1;;;;;;83836:70:0;;;-1:-1:-1;;;;;83763:50:0;;;83836:70;;;;;;;83707:219;82973:979;83988:7;83984:2;-1:-1:-1;;;;;83969:27:0;83978:4;-1:-1:-1;;;;;83969:27:0;;;;;;;;;;;84007:42;78208:369;72623:207;72684:7;-1:-1:-1;;;;;72708:19:0;;72704:59;;72736:27;;-1:-1:-1;;;72736:27:0;;;;;;;;;;;72704:59;-1:-1:-1;;;;;;72789:19:0;;;;;:12;:19;;;;;:32;-1:-1:-1;;;72789:32:0;;-1:-1:-1;;;;;72789:32:0;;72623:207::o;57967:107::-;58025:7;58057:1;58052;:6;;:14;;58065:1;58052:14;;;-1:-1:-1;58061:1:0;;58045:21;-1:-1:-1;57967:107:0:o;79027:104::-;79096:27;79106:2;79110:8;79096:27;;;;;;;;;;;;:9;:27::i;34401:190::-;34457:6;-1:-1:-1;;;;;34484:25:0;;;34476:76;;;;-1:-1:-1;;;34476:76:0;;9697:2:1;34476:76:0;;;9679:21:1;9736:2;9716:18;;;9709:30;9775:34;9755:18;;;9748:62;-1:-1:-1;;;9826:18:1;;;9819:36;9872:19;;34476:76:0;9495:402:1;34476:76:0;-1:-1:-1;34577:5:0;34401:190::o;73620:168::-;-1:-1:-1;;;;;73688:19:0;;73684:56;;73716:24;;-1:-1:-1;;;73716:24:0;;;;;;;;;;;73684:56;-1:-1:-1;;;;;73751:19:0;;;;;;;:12;:19;;;;;:29;;-1:-1:-1;;;;;73751:29:0;;;-1:-1:-1;;;73751:29:0;-1:-1:-1;;;;;73751:29:0;;;;;;;;;73620:168::o;73990:1108::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;74100:7:0;74183:13;;74176:4;:20;74145:886;;;74217:31;74251:17;;;:11;:17;;;;;;;;;74217:51;;;;;;;;;-1:-1:-1;;;;;74217:51:0;;;;-1:-1:-1;;;74217:51:0;;-1:-1:-1;;;;;74217:51:0;;;;;;;;-1:-1:-1;;;74217:51:0;;;;;;;;;;;;;;74287:729;;74337:14;;-1:-1:-1;;;;;74337:28:0;;74333:101;;74401:9;73990:1108;-1:-1:-1;;;73990:1108:0:o;74333:101::-;-1:-1:-1;;;74776:6:0;74821:17;;;;:11;:17;;;;;;;;;74809:29;;;;;;;;;-1:-1:-1;;;;;74809:29:0;;;;;-1:-1:-1;;;74809:29:0;;-1:-1:-1;;;;;74809:29:0;;;;;;;;-1:-1:-1;;;74809:29:0;;;;;;;;;;;;;74869:28;74865:109;;74937:9;73990:1108;-1:-1:-1;;;73990:1108:0:o;74865:109::-;74736:261;;;74198:833;74145:886;75059:31;;-1:-1:-1;;;75059:31:0;;;;;;;;;;;58150:106;58208:7;58239:1;58235;:5;:13;;58247:1;58235:13;;91929:191;92022:6;;;-1:-1:-1;;;;;92039:17:0;;;-1:-1:-1;;;;;;92039:17:0;;;;;;;92072:40;;92022:6;;;92039:17;92022:6;;92072:40;;92003:16;;92072:40;91992:128;91929:191;:::o;4991:317::-;5106:6;5081:21;:31;;5073:73;;;;-1:-1:-1;;;5073:73:0;;8642:2:1;5073:73:0;;;8624:21:1;8681:2;8661:18;;;8654:30;8720:31;8700:18;;;8693:59;8769:18;;5073:73:0;8440:353:1;5073:73:0;5160:12;5178:9;-1:-1:-1;;;;;5178:14:0;5200:6;5178:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5159:52;;;5230:7;5222:78;;;;-1:-1:-1;;;5222:78:0;;8215:2:1;5222:78:0;;;8197:21:1;8254:2;8234:18;;;8227:30;8293:34;8273:18;;;8266:62;8364:28;8344:18;;;8337:56;8410:19;;5222:78:0;8013:422:1;87131:667:0;87315:72;;-1:-1:-1;;;87315:72:0;;87294:4;;-1:-1:-1;;;;;87315:36:0;;;;;:72;;67350:10;;87366:4;;87372:7;;87381:5;;87315:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;87315:72:0;;;;;;;;-1:-1:-1;;87315:72:0;;;;;;;;;;;;:::i;:::-;;;87311:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;87549:13:0;;87545:235;;87595:40;;-1:-1:-1;;;87595:40:0;;;;;;;;;;;87545:235;87738:6;87732:13;87723:6;87719:2;87715:15;87708:38;87311:480;-1:-1:-1;;;;;;87434:55:0;-1:-1:-1;;;87434:55:0;;-1:-1:-1;87311:480:0;87131:667;;;;;;:::o;93587:94::-;93639:13;93668:7;93661:14;;;;;:::i;430:723::-;486:13;707:10;703:53;;-1:-1:-1;;734:10:0;;;;;;;;;;;;-1:-1:-1;;;734:10:0;;;;;430:723::o;703:53::-;781:5;766:12;822:78;829:9;;822:78;;855:8;;;;:::i;:::-;;-1:-1:-1;878:10:0;;-1:-1:-1;886:2:0;878:10;;:::i;:::-;;;822:78;;;910:19;942:6;-1:-1:-1;;;;;932:17:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;932:17:0;;910:39;;960:154;967:10;;960:154;;994:11;1004:1;994:11;;:::i;:::-;;-1:-1:-1;1063:10:0;1071:2;1063:5;:10;:::i;:::-;1050:24;;:2;:24;:::i;:::-;1037:39;;1020:6;1027;1020:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;1020:56:0;;;;;;;;-1:-1:-1;1091:11:0;1100:2;1091:11;;:::i;:::-;;;960:154;;79494:163;79617:32;79623:2;79627:8;79637:5;79644:4;80055:20;80078:13;-1:-1:-1;;;;;80106:16:0;;80102:48;;80131:19;;-1:-1:-1;;;80131:19:0;;;;;;;;;;;80102:48;80165:13;80161:44;;80187:18;;-1:-1:-1;;;80187:18:0;;;;;;;;;;;80161:44;-1:-1:-1;;;;;80556:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;80615:49:0;;-1:-1:-1;;;;;80556:44:0;;;;;;;80615:49;;;-1:-1:-1;;;;;80556:44:0;;;;;;80615:49;;;;;;;;;;;;;;;;80681:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;80731:66:0;;;;-1:-1:-1;;;80781:15:0;80731:66;;;;;;;;;;80681:25;80878:23;;;80922:4;:23;;;;-1:-1:-1;;;;;;80930:13:0;;4025:19;:23;;80930:15;80918:641;;;80966:314;80997:38;;81022:12;;-1:-1:-1;;;;;80997:38:0;;;81014:1;;80997:38;;81014:1;;80997:38;81063:69;81102:1;81106:2;81110:14;;;;;;81126:5;81063:30;:69::i;:::-;81058:174;;81168:40;;-1:-1:-1;;;81168:40:0;;;;;;;;;;;81058:174;81275:3;81259:12;:19;;80966:314;;81361:12;81344:13;;:29;81340:43;;81375:8;;;81340:43;80918:641;;;81424:120;81455:40;;81480:14;;;;;-1:-1:-1;;;;;81455:40:0;;;81472:1;;81455:40;;81472:1;;81455:40;81539:3;81523:12;:19;;81424:120;;80918:641;-1:-1:-1;81573:13:0;:28;81623:60;78208:369;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14:631:1;78:5;-1:-1:-1;;;;;149:2:1;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:367::-;891:8;901:6;955:3;948:4;940:6;936:17;932:27;922:55;;973:1;970;963:12;922:55;-1:-1:-1;996:20:1;;-1:-1:-1;;;;;1028:30:1;;1025:50;;;1071:1;1068;1061:12;1025:50;1108:4;1100:6;1096:17;1084:29;;1168:3;1161:4;1151:6;1148:1;1144:14;1136:6;1132:27;1128:38;1125:47;1122:67;;;1185:1;1182;1175:12;1122:67;828:367;;;;;:::o;1200:186::-;1259:6;1312:2;1300:9;1291:7;1287:23;1283:32;1280:52;;;1328:1;1325;1318:12;1280:52;1351:29;1370:9;1351:29;:::i;1391:260::-;1459:6;1467;1520:2;1508:9;1499:7;1495:23;1491:32;1488:52;;;1536:1;1533;1526:12;1488:52;1559:29;1578:9;1559:29;:::i;:::-;1549:39;;1607:38;1641:2;1630:9;1626:18;1607:38;:::i;:::-;1597:48;;1391:260;;;;;:::o;1656:328::-;1733:6;1741;1749;1802:2;1790:9;1781:7;1777:23;1773:32;1770:52;;;1818:1;1815;1808:12;1770:52;1841:29;1860:9;1841:29;:::i;:::-;1831:39;;1889:38;1923:2;1912:9;1908:18;1889:38;:::i;:::-;1879:48;;1974:2;1963:9;1959:18;1946:32;1936:42;;1656:328;;;;;:::o;1989:666::-;2084:6;2092;2100;2108;2161:3;2149:9;2140:7;2136:23;2132:33;2129:53;;;2178:1;2175;2168:12;2129:53;2201:29;2220:9;2201:29;:::i;:::-;2191:39;;2249:38;2283:2;2272:9;2268:18;2249:38;:::i;:::-;2239:48;;2334:2;2323:9;2319:18;2306:32;2296:42;;2389:2;2378:9;2374:18;2361:32;-1:-1:-1;;;;;2408:6:1;2405:30;2402:50;;;2448:1;2445;2438:12;2402:50;2471:22;;2524:4;2516:13;;2512:27;-1:-1:-1;2502:55:1;;2553:1;2550;2543:12;2502:55;2576:73;2641:7;2636:2;2623:16;2618:2;2614;2610:11;2576:73;:::i;:::-;2566:83;;;1989:666;;;;;;;:::o;2660:347::-;2725:6;2733;2786:2;2774:9;2765:7;2761:23;2757:32;2754:52;;;2802:1;2799;2792:12;2754:52;2825:29;2844:9;2825:29;:::i;:::-;2815:39;;2904:2;2893:9;2889:18;2876:32;2951:5;2944:13;2937:21;2930:5;2927:32;2917:60;;2973:1;2970;2963:12;2917:60;2996:5;2986:15;;;2660:347;;;;;:::o;3012:254::-;3080:6;3088;3141:2;3129:9;3120:7;3116:23;3112:32;3109:52;;;3157:1;3154;3147:12;3109:52;3180:29;3199:9;3180:29;:::i;:::-;3170:39;3256:2;3241:18;;;;3228:32;;-1:-1:-1;;;3012:254:1:o;3271:773::-;3393:6;3401;3409;3417;3470:2;3458:9;3449:7;3445:23;3441:32;3438:52;;;3486:1;3483;3476:12;3438:52;3526:9;3513:23;-1:-1:-1;;;;;3596:2:1;3588:6;3585:14;3582:34;;;3612:1;3609;3602:12;3582:34;3651:70;3713:7;3704:6;3693:9;3689:22;3651:70;:::i;:::-;3740:8;;-1:-1:-1;3625:96:1;-1:-1:-1;3828:2:1;3813:18;;3800:32;;-1:-1:-1;3844:16:1;;;3841:36;;;3873:1;3870;3863:12;3841:36;;3912:72;3976:7;3965:8;3954:9;3950:24;3912:72;:::i;:::-;3271:773;;;;-1:-1:-1;4003:8:1;-1:-1:-1;;;;3271:773:1:o;4049:245::-;4107:6;4160:2;4148:9;4139:7;4135:23;4131:32;4128:52;;;4176:1;4173;4166:12;4128:52;4215:9;4202:23;4234:30;4258:5;4234:30;:::i;4299:249::-;4368:6;4421:2;4409:9;4400:7;4396:23;4392:32;4389:52;;;4437:1;4434;4427:12;4389:52;4469:9;4463:16;4488:30;4512:5;4488:30;:::i;4553:450::-;4622:6;4675:2;4663:9;4654:7;4650:23;4646:32;4643:52;;;4691:1;4688;4681:12;4643:52;4731:9;4718:23;-1:-1:-1;;;;;4756:6:1;4753:30;4750:50;;;4796:1;4793;4786:12;4750:50;4819:22;;4872:4;4864:13;;4860:27;-1:-1:-1;4850:55:1;;4901:1;4898;4891:12;4850:55;4924:73;4989:7;4984:2;4971:16;4966:2;4962;4958:11;4924:73;:::i;5008:180::-;5067:6;5120:2;5108:9;5099:7;5095:23;5091:32;5088:52;;;5136:1;5133;5126:12;5088:52;-1:-1:-1;5159:23:1;;5008:180;-1:-1:-1;5008:180:1:o;5193:257::-;5234:3;5272:5;5266:12;5299:6;5294:3;5287:19;5315:63;5371:6;5364:4;5359:3;5355:14;5348:4;5341:5;5337:16;5315:63;:::i;:::-;5432:2;5411:15;-1:-1:-1;;5407:29:1;5398:39;;;;5439:4;5394:50;;5193:257;-1:-1:-1;;5193:257:1:o;5455:470::-;5634:3;5672:6;5666:13;5688:53;5734:6;5729:3;5722:4;5714:6;5710:17;5688:53;:::i;:::-;5804:13;;5763:16;;;;5826:57;5804:13;5763:16;5860:4;5848:17;;5826:57;:::i;:::-;5899:20;;5455:470;-1:-1:-1;;;;5455:470:1:o;6348:488::-;-1:-1:-1;;;;;6617:15:1;;;6599:34;;6669:15;;6664:2;6649:18;;6642:43;6716:2;6701:18;;6694:34;;;6764:3;6759:2;6744:18;;6737:31;;;6542:4;;6785:45;;6810:19;;6802:6;6785:45;:::i;:::-;6777:53;6348:488;-1:-1:-1;;;;;;6348:488:1:o;7033:219::-;7182:2;7171:9;7164:21;7145:4;7202:44;7242:2;7231:9;7227:18;7219:6;7202:44;:::i;11347:128::-;11387:3;11418:1;11414:6;11411:1;11408:13;11405:39;;;11424:18;;:::i;:::-;-1:-1:-1;11460:9:1;;11347:128::o;11480:120::-;11520:1;11546;11536:35;;11551:18;;:::i;:::-;-1:-1:-1;11585:9:1;;11480:120::o;11605:168::-;11645:7;11711:1;11707;11703:6;11699:14;11696:1;11693:21;11688:1;11681:9;11674:17;11670:45;11667:71;;;11718:18;;:::i;:::-;-1:-1:-1;11758:9:1;;11605:168::o;11778:125::-;11818:4;11846:1;11843;11840:8;11837:34;;;11851:18;;:::i;:::-;-1:-1:-1;11888:9:1;;11778:125::o;11908:258::-;11980:1;11990:113;12004:6;12001:1;11998:13;11990:113;;;12080:11;;;12074:18;12061:11;;;12054:39;12026:2;12019:10;11990:113;;;12121:6;12118:1;12115:13;12112:48;;;-1:-1:-1;;12156:1:1;12138:16;;12131:27;11908:258::o;12171:380::-;12250:1;12246:12;;;;12293;;;12314:61;;12368:4;12360:6;12356:17;12346:27;;12314:61;12421:2;12413:6;12410:14;12390:18;12387:38;12384:161;;;12467:10;12462:3;12458:20;12455:1;12448:31;12502:4;12499:1;12492:15;12530:4;12527:1;12520:15;12384:161;;12171:380;;;:::o;12556:135::-;12595:3;-1:-1:-1;;12616:17:1;;12613:43;;;12636:18;;:::i;:::-;-1:-1:-1;12683:1:1;12672:13;;12556:135::o;12696:112::-;12728:1;12754;12744:35;;12759:18;;:::i;:::-;-1:-1:-1;12793:9:1;;12696:112::o;12813:127::-;12874:10;12869:3;12865:20;12862:1;12855:31;12905:4;12902:1;12895:15;12929:4;12926:1;12919:15;12945:127;13006:10;13001:3;12997:20;12994:1;12987:31;13037:4;13034:1;13027:15;13061:4;13058:1;13051:15;13077:127;13138:10;13133:3;13129:20;13126:1;13119:31;13169:4;13166:1;13159:15;13193:4;13190:1;13183:15;13209:127;13270:10;13265:3;13261:20;13258:1;13251:31;13301:4;13298:1;13291:15;13325:4;13322:1;13315:15;13341:131;-1:-1:-1;;;;;;13415:32:1;;13405:43;;13395:71;;13462:1;13459;13452:12

Swarm Source

ipfs://4a85d871baf3df134d79d51140dfae045a18438e01fa252918ae666f821af6a5
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.