ETH Price: $3,364.51 (-1.53%)
Gas: 8 Gwei

Token

Farmer (FARMER)
 

Overview

Max Total Supply

11,738 FARMER

Holders

2,172

Market

Volume (24H)

0 ETH

Min Price (24H)

$0.00 @ 0.000000 ETH

Max Price (24H)

$0.00 @ 0.000000 ETH
Balance
3 FARMER
0x52349a2C4eA4e4B94ada3D75C9d3A318C024706f
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

20,000 Farmers in Wolf Game with the capability to multiply the capabilities of your land in your quest for economic dominance.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Farmer

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Multiple files format)

File 7 of 19: Farmer.sol
// SPDX-License-Identifier: MIT LICENSE  

pragma solidity ^0.8.0;
import "./Ownable.sol";
import "./Pausable.sol";
import "./ReentrancyGuard.sol";
import "./ERC721Enumerable.sol";
import "./WOOL.sol";

contract Farmer is ERC721Enumerable, Ownable, Pausable, ReentrancyGuard {

  // mint price
  uint256 public constant MINT_PRICE = 10000 ether;
  // max number of tokens that can be minted - 20000 in production
  uint256 public immutable MAX_TOKENS;
  // number of tokens have been minted so far
  uint16 public minted;

  // reference to $WOOL for burning on mint
  WOOL public wool;
  // root IPFS folder for metadata / images
  string public baseURI;

  /** 
   * instantiates contract
   * @param _b root IPFS folder
   * @param _wool reference to $WOOL token
   * @param _maxTokens number of tokens available to mint
   */
  constructor(string memory _b, address _wool, uint256 _maxTokens) ERC721("Farmer", 'FARMER') { 
    baseURI = _b;
    wool = WOOL(_wool);
    MAX_TOKENS = _maxTokens;
    _pause();
  }

  /** EXTERNAL */

  /**
   * mints Farmer tokens for WOOL
   * @param amount the number of tokens to mint
   */
  function mint(uint256 amount) external nonReentrant whenNotPaused {
    require(minted + amount <= MAX_TOKENS, "All tokens minted");
    require(amount > 0 && amount <= 2, "Invalid mint amount");

    wool.burn(_msgSender(), MINT_PRICE * amount); // will fail if the minter doesn't have enough

    for (uint i = 0; i < amount; i++) {
      minted++;
      _safeMint(_msgSender(), minted);
    }
  }

  /** INTERNAL */

  /**
   * overrides base ERC721 implementation to return back our baseURI
   */
  function _baseURI() internal view override returns (string memory) {
    return baseURI;
  }

  /** ADMIN */

  /**
   * enables owner to pause / unpause minting
   */
  function setPaused(bool _paused) external onlyOwner {
    if (_paused) _pause();
    else _unpause();
  }

  /**
   * sets the root IPFS folder of the metadata
   * @param _b the root folder
   */
  function setBaseURI(string calldata _b) external onlyOwner {
    baseURI = _b;
  }
}

File 1 of 19: Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 2 of 19: Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 3 of 19: ERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 4 of 19: ERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./IERC20Metadata.sol";
import "./Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `recipient` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address recipient, uint256 amount) public virtual override returns (bool) {
        _transfer(_msgSender(), recipient, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        _approve(_msgSender(), spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * Requirements:
     *
     * - `sender` and `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     * - the caller must have allowance for ``sender``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) public virtual override returns (bool) {
        _transfer(sender, recipient, amount);

        uint256 currentAllowance = _allowances[sender][_msgSender()];
        require(currentAllowance >= amount, "ERC20: transfer amount exceeds allowance");
        unchecked {
            _approve(sender, _msgSender(), currentAllowance - amount);
        }

        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        _approve(_msgSender(), spender, _allowances[_msgSender()][spender] + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        uint256 currentAllowance = _allowances[_msgSender()][spender];
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(_msgSender(), spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `sender` to `recipient`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `sender` cannot be the zero address.
     * - `recipient` cannot be the zero address.
     * - `sender` must have a balance of at least `amount`.
     */
    function _transfer(
        address sender,
        address recipient,
        uint256 amount
    ) internal virtual {
        require(sender != address(0), "ERC20: transfer from the zero address");
        require(recipient != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(sender, recipient, amount);

        uint256 senderBalance = _balances[sender];
        require(senderBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[sender] = senderBalance - amount;
        }
        _balances[recipient] += amount;

        emit Transfer(sender, recipient, amount);

        _afterTokenTransfer(sender, recipient, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 5 of 19: ERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./IERC721Metadata.sol";
import "./Address.sol";
import "./Context.sol";
import "./Strings.sol";
import "./ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 6 of 19: ERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./ERC721.sol";
import "./IERC721Enumerable.sol";

/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

File 8 of 19: IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 9 of 19: IERC20.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `recipient`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address recipient, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `sender` to `recipient` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address sender,
        address recipient,
        uint256 amount
    ) external returns (bool);

    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);
}

File 10 of 19: IERC20Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 11 of 19: IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 12 of 19: IERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 13 of 19: IERC721Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 14 of 19: IERC721Receiver.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 15 of 19: Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _setOwner(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _setOwner(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _setOwner(newOwner);
    }

    function _setOwner(address newOwner) private {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 16 of 19: Pausable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

import "./Context.sol";

/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        require(!paused(), "Pausable: paused");
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        require(paused(), "Pausable: not paused");
        _;
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

File 17 of 19: ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.0 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 18 of 19: Strings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

File 19 of 19: WOOL.sol
// SPDX-License-Identifier: MIT LICENSE

pragma solidity ^0.8.0;
import "./ERC20.sol";
import "./Ownable.sol";

contract WOOL is ERC20, Ownable {

  // a mapping from an address to whether or not it can mint / burn
  mapping(address => bool) controllers;
  
  constructor() ERC20("WOOL", "WOOL") { }

  /**
   * mints $WOOL to a recipient
   * @param to the recipient of the $WOOL
   * @param amount the amount of $WOOL to mint
   */
  function mint(address to, uint256 amount) external {
    require(controllers[msg.sender], "Only controllers can mint");
    _mint(to, amount);
  }

  /**
   * burns $WOOL from a holder
   * @param from the holder of the $WOOL
   * @param amount the amount of $WOOL to burn
   */
  function burn(address from, uint256 amount) external {
    require(controllers[msg.sender], "Only controllers can burn");
    _burn(from, amount);
  }

  /**
   * enables an address to mint / burn
   * @param controller the address to enable
   */
  function addController(address controller) external onlyOwner {
    controllers[controller] = true;
  }

  /**
   * disables an address from minting / burning
   * @param controller the address to disbale
   */
  function removeController(address controller) external onlyOwner {
    controllers[controller] = false;
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_b","type":"string"},{"internalType":"address","name":"_wool","type":"address"},{"internalType":"uint256","name":"_maxTokens","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"MAX_TOKENS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINT_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"minted","outputs":[{"internalType":"uint16","name":"","type":"uint16"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_b","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_paused","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"wool","outputs":[{"internalType":"contract WOOL","name":"","type":"address"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000600000000000000000000000008355dbe8b0e275abad27eb843f3eaf3fc855e5250000000000000000000000000000000000000000000000000000000000004e200000000000000000000000000000000000000000000000000000000000000036697066733a2f2f516d564e6f68396561706146624c6a5a3978574e6148446a45504d655a4a566a584a574a56457456616232644a472f00000000000000000000

-----Decoded View---------------
Arg [0] : _b (string): ipfs://QmVNoh9eapaFbLjZ9xWNaHDjEPMeZJVjXJWJVEtVab2dJG/
Arg [1] : _wool (address): 0x8355DBE8B0e275ABAd27eB843F3eaF3FC855e525
Arg [2] : _maxTokens (uint256): 20000

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 0000000000000000000000008355dbe8b0e275abad27eb843f3eaf3fc855e525
Arg [2] : 0000000000000000000000000000000000000000000000000000000000004e20
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000036
Arg [4] : 697066733a2f2f516d564e6f68396561706146624c6a5a3978574e6148446a45
Arg [5] : 504d655a4a566a584a574a56457456616232644a472f00000000000000000000


Deployed Bytecode Sourcemap

203:1885:6:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;909:222:5;;;;;;:::i;:::-;;:::i;:::-;;;6160:14:19;;6153:22;6135:41;;6123:2;6108:18;909:222:5;;;;;;;;2349:98:4;;;:::i;:::-;;;;;;;:::i;3860:217::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;5179:32:19;;;5161:51;;5149:2;5134:18;3860:217:4;5015:203:19;3398:401:4;;;;;;:::i;:::-;;:::i;:::-;;1805:105:6;;;;;;:::i;:::-;;:::i;1534:111:5:-;1621:10;:17;1534:111;;;15926:25:19;;;15914:2;15899:18;1534:111:5;15780:177:19;4724:330:4;;;;;;:::i;:::-;;:::i;1210:253:5:-;;;;;;:::i;:::-;;:::i;5120:179:4:-;;;;;;:::i;:::-;;:::i;500:20:6:-;;;;;;;;;;;;15761:6:19;15749:19;;;15731:38;;15719:2;15704:18;500:20:6;15587:188:19;1717:230:5;;;;;;:::i;:::-;;:::i;2004:82:6:-;;;;;;:::i;:::-;;:::i;1034:84:15:-;1104:7;;-1:-1:-1;;;1104:7:15;;;;1034:84;;2052:235:4;;;;;;:::i;:::-;;:::i;633:21:6:-;;;:::i;1790:205:4:-;;;;;;:::i;:::-;;:::i;1598:92:14:-;;;:::i;966:85::-;1038:6;;-1:-1:-1;;;;;1038:6:14;966:85;;569:16:6;;;;;;;;-1:-1:-1;;;;;569:16:6;;;2511:102:4;;;:::i;1132:399:6:-;;;;;;:::i;:::-;;:::i;4144:290:4:-;;;;;;:::i;:::-;;:::i;5365:320::-;;;;;;:::i;:::-;;:::i;296:48:6:-;;333:11;296:48;;2679:329:4;;;;;;:::i;:::-;;:::i;4500:162::-;;;;;;:::i;:::-;-1:-1:-1;;;;;4620:25:4;;;4597:4;4620:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;4500:162;1839:189:14;;;;;;:::i;:::-;;:::i;415:35:6:-;;;;;909:222:5;1011:4;-1:-1:-1;;;;;;1034:50:5;;-1:-1:-1;;;1034:50:5;;:90;;;1088:36;1112:11;1088:23;:36::i;:::-;1027:97;909:222;-1:-1:-1;;909:222:5:o;2349:98:4:-;2403:13;2435:5;2428:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2349:98;:::o;3860:217::-;3936:7;7245:16;;;:7;:16;;;;;;-1:-1:-1;;;;;7245:16:4;3955:73;;;;-1:-1:-1;;;3955:73:4;;12248:2:19;3955:73:4;;;12230:21:19;12287:2;12267:18;;;12260:30;12326:34;12306:18;;;12299:62;-1:-1:-1;;;12377:18:19;;;12370:42;12429:19;;3955:73:4;;;;;;;;;-1:-1:-1;4046:24:4;;;;:15;:24;;;;;;-1:-1:-1;;;;;4046:24:4;;3860:217::o;3398:401::-;3478:13;3494:23;3509:7;3494:14;:23::i;:::-;3478:39;;3541:5;-1:-1:-1;;;;;3535:11:4;:2;-1:-1:-1;;;;;3535:11:4;;;3527:57;;;;-1:-1:-1;;;3527:57:4;;13848:2:19;3527:57:4;;;13830:21:19;13887:2;13867:18;;;13860:30;13926:34;13906:18;;;13899:62;-1:-1:-1;;;13977:18:19;;;13970:31;14018:19;;3527:57:4;13646:397:19;3527:57:4;666:10:1;-1:-1:-1;;;;;3616:21:4;;;;:62;;-1:-1:-1;3641:37:4;3658:5;666:10:1;4500:162:4;:::i;3641:37::-;3595:165;;;;-1:-1:-1;;;3595:165:4;;10641:2:19;3595:165:4;;;10623:21:19;10680:2;10660:18;;;10653:30;10719:34;10699:18;;;10692:62;10790:26;10770:18;;;10763:54;10834:19;;3595:165:4;10439:420:19;3595:165:4;3771:21;3780:2;3784:7;3771:8;:21::i;:::-;3468:331;3398:401;;:::o;1805:105:6:-;1038:6:14;;-1:-1:-1;;;;;1038:6:14;666:10:1;1178:23:14;1170:68;;;;-1:-1:-1;;;1170:68:14;;;;;;;:::i;:::-;1867:7:6::1;1863:42;;;1876:8;:6;:8::i;:::-;1805:105:::0;:::o;1863:42::-:1;1895:10;:8;:10::i;4724:330:4:-:0;4913:41;666:10:1;4946:7:4;4913:18;:41::i;:::-;4905:103;;;;-1:-1:-1;;;4905:103:4;;;;;;;:::i;:::-;5019:28;5029:4;5035:2;5039:7;5019:9;:28::i;1210:253:5:-;1307:7;1342:23;1359:5;1342:16;:23::i;:::-;1334:5;:31;1326:87;;;;-1:-1:-1;;;1326:87:5;;7183:2:19;1326:87:5;;;7165:21:19;7222:2;7202:18;;;7195:30;7261:34;7241:18;;;7234:62;-1:-1:-1;;;7312:18:19;;;7305:41;7363:19;;1326:87:5;6981:407:19;1326:87:5;-1:-1:-1;;;;;;1430:19:5;;;;;;;;:12;:19;;;;;;;;:26;;;;;;;;;1210:253::o;5120:179:4:-;5253:39;5270:4;5276:2;5280:7;5253:39;;;;;;;;;;;;:16;:39::i;1717:230:5:-;1792:7;1827:30;1621:10;:17;;1534:111;1827:30;1819:5;:38;1811:95;;;;-1:-1:-1;;;1811:95:5;;15016:2:19;1811:95:5;;;14998:21:19;15055:2;15035:18;;;15028:30;15094:34;15074:18;;;15067:62;-1:-1:-1;;;15145:18:19;;;15138:42;15197:19;;1811:95:5;14814:408:19;1811:95:5;1923:10;1934:5;1923:17;;;;;;;;:::i;:::-;;;;;;;;;1916:24;;1717:230;;;:::o;2004:82:6:-;1038:6:14;;-1:-1:-1;;;;;1038:6:14;666:10:1;1178:23:14;1170:68;;;;-1:-1:-1;;;1170:68:14;;;;;;;:::i;:::-;2069:12:6::1;:7;2079:2:::0;;2069:12:::1;:::i;2052:235:4:-:0;2124:7;2159:16;;;:7;:16;;;;;;-1:-1:-1;;;;;2159:16:4;2193:19;2185:73;;;;-1:-1:-1;;;2185:73:4;;11477:2:19;2185:73:4;;;11459:21:19;11516:2;11496:18;;;11489:30;11555:34;11535:18;;;11528:62;-1:-1:-1;;;11606:18:19;;;11599:39;11655:19;;2185:73:4;11275:405:19;633:21:6;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;1790:205:4:-;1862:7;-1:-1:-1;;;;;1889:19:4;;1881:74;;;;-1:-1:-1;;;1881:74:4;;11066:2:19;1881:74:4;;;11048:21:19;11105:2;11085:18;;;11078:30;11144:34;11124:18;;;11117:62;-1:-1:-1;;;11195:18:19;;;11188:40;11245:19;;1881:74:4;10864:406:19;1881:74:4;-1:-1:-1;;;;;;1972:16:4;;;;;:9;:16;;;;;;;1790:205::o;1598:92:14:-;1038:6;;-1:-1:-1;;;;;1038:6:14;666:10:1;1178:23:14;1170:68;;;;-1:-1:-1;;;1170:68:14;;;;;;;:::i;:::-;1662:21:::1;1680:1;1662:9;:21::i;:::-;1598:92::o:0;2511:102:4:-;2567:13;2599:7;2592:14;;;;;:::i;1132:399:6:-;1744:1:16;2325:7;;:19;;2317:63;;;;-1:-1:-1;;;2317:63:16;;15429:2:19;2317:63:16;;;15411:21:19;15468:2;15448:18;;;15441:30;15507:33;15487:18;;;15480:61;15558:18;;2317:63:16;15227:355:19;2317:63:16;1744:1;2455:7;:18;1104:7:15;;-1:-1:-1;;;1104:7:15;;;;1347:9:::1;1339:38;;;::::0;-1:-1:-1;;;1339:38:15;;10296:2:19;1339:38:15::1;::::0;::::1;10278:21:19::0;10335:2;10315:18;;;10308:30;-1:-1:-1;;;10354:18:19;;;10347:46;10410:18;;1339:38:15::1;10094:340:19::0;1339:38:15::1;1212:6:6::2;::::0;1231:10:::2;::::0;1212:15:::2;::::0;1221:6;;1212::::2;;:15;:::i;:::-;:29;;1204:59;;;::::0;-1:-1:-1;;;1204:59:6;;8421:2:19;1204:59:6::2;::::0;::::2;8403:21:19::0;8460:2;8440:18;;;8433:30;-1:-1:-1;;;8479:18:19;;;8472:47;8536:18;;1204:59:6::2;8219:341:19::0;1204:59:6::2;1286:1;1277:6;:10;:25;;;;;1301:1;1291:6;:11;;1277:25;1269:57;;;::::0;-1:-1:-1;;;1269:57:6;;14668:2:19;1269:57:6::2;::::0;::::2;14650:21:19::0;14707:2;14687:18;;;14680:30;-1:-1:-1;;;14726:18:19;;;14719:49;14785:18;;1269:57:6::2;14466:343:19::0;1269:57:6::2;1333:4;::::0;;;::::2;-1:-1:-1::0;;;;;1333:4:6::2;:9;666:10:1::0;1357:19:6::2;1370:6:::0;333:11:::2;1357:19;:::i;:::-;1333:44;::::0;-1:-1:-1;;;;;;1333:44:6::2;::::0;;;;;;-1:-1:-1;;;;;5908:32:19;;;1333:44:6::2;::::0;::::2;5890:51:19::0;5957:18;;;5950:34;5863:18;;1333:44:6::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;::::0;::::2;;;;;;;;;1436:6;1431:96;1452:6;1448:1;:10;1431:96;;;1473:6;:8:::0;;::::2;;::::0;:6:::2;:8;::::0;::::2;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;1489:31;1499:12;666:10:1::0;;587:96;1499:12:6::2;1513:6;::::0;::::2;;1489:9;:31::i;:::-;1460:3:::0;::::2;::::0;::::2;:::i;:::-;;;;1431:96;;;-1:-1:-1::0;;1701:1:16;2628:7;:22;1132:399:6:o;4144:290:4:-;-1:-1:-1;;;;;4246:24:4;;666:10:1;4246:24:4;;4238:62;;;;-1:-1:-1;;;4238:62:4;;9529:2:19;4238:62:4;;;9511:21:19;9568:2;9548:18;;;9541:30;9607:27;9587:18;;;9580:55;9652:18;;4238:62:4;9327:349:19;4238:62:4;666:10:1;4311:32:4;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;4311:42:4;;;;;;;;;;;;:53;;-1:-1:-1;;4311:53:4;;;;;;;;;;4379:48;;6135:41:19;;;4311:42:4;;666:10:1;4379:48:4;;6108:18:19;4379:48:4;;;;;;;4144:290;;:::o;5365:320::-;5534:41;666:10:1;5567:7:4;5534:18;:41::i;:::-;5526:103;;;;-1:-1:-1;;;5526:103:4;;;;;;;:::i;:::-;5639:39;5653:4;5659:2;5663:7;5672:5;5639:13;:39::i;:::-;5365:320;;;;:::o;2679:329::-;7222:4;7245:16;;;:7;:16;;;;;;2752:13;;-1:-1:-1;;;;;7245:16:4;2777:76;;;;-1:-1:-1;;;2777:76:4;;13432:2:19;2777:76:4;;;13414:21:19;13471:2;13451:18;;;13444:30;13510:34;13490:18;;;13483:62;-1:-1:-1;;;13561:18:19;;;13554:45;13616:19;;2777:76:4;13230:411:19;2777:76:4;2864:21;2888:10;:8;:10::i;:::-;2864:34;;2939:1;2921:7;2915:21;:25;:86;;;;;;;;;;;;;;;;;2967:7;2976:18;:7;:16;:18::i;:::-;2950:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2915:86;2908:93;2679:329;-1:-1:-1;;;2679:329:4:o;1839:189:14:-;1038:6;;-1:-1:-1;;;;;1038:6:14;666:10:1;1178:23:14;1170:68;;;;-1:-1:-1;;;1170:68:14;;;;;;;:::i;:::-;-1:-1:-1;;;;;1927:22:14;::::1;1919:73;;;::::0;-1:-1:-1;;;1919:73:14;;8014:2:19;1919:73:14::1;::::0;::::1;7996:21:19::0;8053:2;8033:18;;;8026:30;8092:34;8072:18;;;8065:62;-1:-1:-1;;;8143:18:19;;;8136:36;8189:19;;1919:73:14::1;7812:402:19::0;1919:73:14::1;2002:19;2012:8;2002:9;:19::i;1431:300:4:-:0;1533:4;-1:-1:-1;;;;;;1568:40:4;;-1:-1:-1;;;1568:40:4;;:104;;-1:-1:-1;;;;;;;1624:48:4;;-1:-1:-1;;;1624:48:4;1568:104;:156;;;-1:-1:-1;;;;;;;;;;871:40:2;;;1688:36:4;763:155:2;11008:171:4;11082:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;11082:29:4;-1:-1:-1;;;;;11082:29:4;;;;;;;;:24;;11135:23;11082:24;11135:14;:23::i;:::-;-1:-1:-1;;;;;11126:46:4;;;;;;;;;;;11008:171;;:::o;1799:115:15:-;1104:7;;-1:-1:-1;;;1104:7:15;;;;1347:9;1339:38;;;;-1:-1:-1;;;1339:38:15;;10296:2:19;1339:38:15;;;10278:21:19;10335:2;10315:18;;;10308:30;-1:-1:-1;;;10354:18:19;;;10347:46;10410:18;;1339:38:15;10094:340:19;1339:38:15;1858:7:::1;:14:::0;;-1:-1:-1;;;;1858:14:15::1;-1:-1:-1::0;;;1858:14:15::1;::::0;;1887:20:::1;1894:12;666:10:1::0;;587:96;1894:12:15::1;1887:20;::::0;-1:-1:-1;;;;;5179:32:19;;;5161:51;;5149:2;5134:18;1887:20:15::1;;;;;;;1799:115::o:0;2046:117::-;1104:7;;-1:-1:-1;;;1104:7:15;;;;1605:41;;;;-1:-1:-1;;;1605:41:15;;6834:2:19;1605:41:15;;;6816:21:19;6873:2;6853:18;;;6846:30;-1:-1:-1;;;6892:18:19;;;6885:50;6952:18;;1605:41:15;6632:344:19;1605:41:15;2104:7:::1;:15:::0;;-1:-1:-1;;;;2104:15:15::1;::::0;;2134:22:::1;666:10:1::0;2143:12:15::1;587:96:1::0;7440:344:4;7533:4;7245:16;;;:7;:16;;;;;;-1:-1:-1;;;;;7245:16:4;7549:73;;;;-1:-1:-1;;;7549:73:4;;9883:2:19;7549:73:4;;;9865:21:19;9922:2;9902:18;;;9895:30;9961:34;9941:18;;;9934:62;-1:-1:-1;;;10012:18:19;;;10005:42;10064:19;;7549:73:4;9681:408:19;7549:73:4;7632:13;7648:23;7663:7;7648:14;:23::i;:::-;7632:39;;7700:5;-1:-1:-1;;;;;7689:16:4;:7;-1:-1:-1;;;;;7689:16:4;;:51;;;;7733:7;-1:-1:-1;;;;;7709:31:4;:20;7721:7;7709:11;:20::i;:::-;-1:-1:-1;;;;;7709:31:4;;7689:51;:87;;;-1:-1:-1;;;;;;4620:25:4;;;4597:4;4620:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;7744:32;7681:96;7440:344;-1:-1:-1;;;;7440:344:4:o;10337:560::-;10491:4;-1:-1:-1;;;;;10464:31:4;:23;10479:7;10464:14;:23::i;:::-;-1:-1:-1;;;;;10464:31:4;;10456:85;;;;-1:-1:-1;;;10456:85:4;;13022:2:19;10456:85:4;;;13004:21:19;13061:2;13041:18;;;13034:30;13100:34;13080:18;;;13073:62;-1:-1:-1;;;13151:18:19;;;13144:39;13200:19;;10456:85:4;12820:405:19;10456:85:4;-1:-1:-1;;;;;10559:16:4;;10551:65;;;;-1:-1:-1;;;10551:65:4;;9124:2:19;10551:65:4;;;9106:21:19;9163:2;9143:18;;;9136:30;9202:34;9182:18;;;9175:62;-1:-1:-1;;;9253:18:19;;;9246:34;9297:19;;10551:65:4;8922:400:19;10551:65:4;10627:39;10648:4;10654:2;10658:7;10627:20;:39::i;:::-;10728:29;10745:1;10749:7;10728:8;:29::i;:::-;-1:-1:-1;;;;;10768:15:4;;;;;;:9;:15;;;;;:20;;10787:1;;10768:15;:20;;10787:1;;10768:20;:::i;:::-;;;;-1:-1:-1;;;;;;;10798:13:4;;;;;;:9;:13;;;;;:18;;10815:1;;10798:13;:18;;10815:1;;10798:18;:::i;:::-;;;;-1:-1:-1;;10826:16:4;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;10826:21:4;-1:-1:-1;;;;;10826:21:4;;;;;;;;;10863:27;;10826:16;;10863:27;;;;;;;10337:560;;;:::o;2034:169:14:-;2108:6;;;-1:-1:-1;;;;;2124:17:14;;;-1:-1:-1;;;;;;2124:17:14;;;;;;;2156:40;;2108:6;;;2124:17;2108:6;;2156:40;;2089:16;;2156:40;2079:124;2034:169;:::o;8114:108:4:-;8189:26;8199:2;8203:7;8189:26;;;;;;;;;;;;:9;:26::i;:::-;8114:108;;:::o;6547:307::-;6698:28;6708:4;6714:2;6718:7;6698:9;:28::i;:::-;6744:48;6767:4;6773:2;6777:7;6786:5;6744:22;:48::i;:::-;6736:111;;;;-1:-1:-1;;;6736:111:4;;;;;;;:::i;1635:92:6:-;1687:13;1715:7;1708:14;;;;;:::i;275:703:17:-;331:13;548:10;544:51;;-1:-1:-1;;574:10:17;;;;;;;;;;;;-1:-1:-1;;;574:10:17;;;;;275:703::o;544:51::-;619:5;604:12;658:75;665:9;;658:75;;690:8;;;;:::i;:::-;;-1:-1:-1;712:10:17;;-1:-1:-1;720:2:17;712:10;;:::i;:::-;;;658:75;;;742:19;774:6;764:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;764:17:17;;742:39;;791:150;798:10;;791:150;;824:11;834:1;824:11;;:::i;:::-;;-1:-1:-1;892:10:17;900:2;892:5;:10;:::i;:::-;879:24;;:2;:24;:::i;:::-;866:39;;849:6;856;849:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;849:56:17;;;;;;;;-1:-1:-1;919:11:17;928:2;919:11;;:::i;:::-;;;791:150;;2543:572:5;-1:-1:-1;;;;;2742:18:5;;2738:183;;2776:40;2808:7;3924:10;:17;;3897:24;;;;:15;:24;;;;;:44;;;3951:24;;;;;;;;;;;;3821:161;2776:40;2738:183;;;2845:2;-1:-1:-1;;;;;2837:10:5;:4;-1:-1:-1;;;;;2837:10:5;;2833:88;;2863:47;2896:4;2902:7;2863:32;:47::i;:::-;-1:-1:-1;;;;;2934:16:5;;2930:179;;2966:45;3003:7;2966:36;:45::i;2930:179::-;3038:4;-1:-1:-1;;;;;3032:10:5;:2;-1:-1:-1;;;;;3032:10:5;;3028:81;;3058:40;3086:2;3090:7;3058:27;:40::i;8443:311:4:-;8568:18;8574:2;8578:7;8568:5;:18::i;:::-;8617:54;8648:1;8652:2;8656:7;8665:5;8617:22;:54::i;:::-;8596:151;;;;-1:-1:-1;;;8596:151:4;;;;;;;:::i;11732:778::-;11882:4;-1:-1:-1;;;;;11902:13:4;;1034:20:0;1080:8;11898:606:4;;11937:72;;-1:-1:-1;;;11937:72:4;;-1:-1:-1;;;;;11937:36:4;;;;;:72;;666:10:1;;11988:4:4;;11994:7;;12003:5;;11937:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;11937:72:4;;;;;;;;-1:-1:-1;;11937:72:4;;;;;;;;;;;;:::i;:::-;;;11933:519;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;12176:13:4;;12172:266;;12218:60;;-1:-1:-1;;;12218:60:4;;;;;;;:::i;12172:266::-;12390:6;12384:13;12375:6;12371:2;12367:15;12360:38;11933:519;-1:-1:-1;;;;;;12059:51:4;-1:-1:-1;;;12059:51:4;;-1:-1:-1;12052:58:4;;11898:606;-1:-1:-1;12489:4:4;11732:778;;;;;;:::o;4599:970:5:-;4861:22;4911:1;4886:22;4903:4;4886:16;:22::i;:::-;:26;;;;:::i;:::-;4922:18;4943:26;;;:17;:26;;;;;;4861:51;;-1:-1:-1;5073:28:5;;;5069:323;;-1:-1:-1;;;;;5139:18:5;;5117:19;5139:18;;;:12;:18;;;;;;;;:34;;;;;;;;;5188:30;;;;;;:44;;;5304:30;;:17;:30;;;;;:43;;;5069:323;-1:-1:-1;5485:26:5;;;;:17;:26;;;;;;;;5478:33;;;-1:-1:-1;;;;;5528:18:5;;;;;:12;:18;;;;;:34;;;;;;;5521:41;4599:970::o;5857:1061::-;6131:10;:17;6106:22;;6131:21;;6151:1;;6131:21;:::i;:::-;6162:18;6183:24;;;:15;:24;;;;;;6551:10;:26;;6106:46;;-1:-1:-1;6183:24:5;;6106:46;;6551:26;;;;;;:::i;:::-;;;;;;;;;6529:48;;6613:11;6588:10;6599;6588:22;;;;;;;;:::i;:::-;;;;;;;;;;;;:36;;;;6692:28;;;:15;:28;;;;;;;:41;;;6861:24;;;;;6854:31;6895:10;:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;5928:990;;;5857:1061;:::o;3409:217::-;3493:14;3510:20;3527:2;3510:16;:20::i;:::-;-1:-1:-1;;;;;3540:16:5;;;;;;;:12;:16;;;;;;;;:24;;;;;;;;:34;;;3584:26;;;:17;:26;;;;;;:35;;;;-1:-1:-1;3409:217:5:o;9076:372:4:-;-1:-1:-1;;;;;9155:16:4;;9147:61;;;;-1:-1:-1;;;9147:61:4;;11887:2:19;9147:61:4;;;11869:21:19;;;11906:18;;;11899:30;11965:34;11945:18;;;11938:62;12017:18;;9147:61:4;11685:356:19;9147:61:4;7222:4;7245:16;;;:7;:16;;;;;;-1:-1:-1;;;;;7245:16:4;:30;9218:58;;;;-1:-1:-1;;;9218:58:4;;8767:2:19;9218:58:4;;;8749:21:19;8806:2;8786:18;;;8779:30;8845;8825:18;;;8818:58;8893:18;;9218:58:4;8565:352:19;9218:58:4;9287:45;9316:1;9320:2;9324:7;9287:20;:45::i;:::-;-1:-1:-1;;;;;9343:13:4;;;;;;:9;:13;;;;;:18;;9360:1;;9343:13;:18;;9360:1;;9343:18;:::i;:::-;;;;-1:-1:-1;;9371:16:4;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;9371:21:4;-1:-1:-1;;;;;9371:21:4;;;;;;;;9408:33;;9371:16;;;9408:33;;9371:16;;9408:33;9076:372;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:173:19;82:20;;-1:-1:-1;;;;;131:31:19;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:160::-;257:20;;313:13;;306:21;296:32;;286:60;;342:1;339;332:12;357:186;416:6;469:2;457:9;448:7;444:23;440:32;437:52;;;485:1;482;475:12;437:52;508:29;527:9;508:29;:::i;548:260::-;616:6;624;677:2;665:9;656:7;652:23;648:32;645:52;;;693:1;690;683:12;645:52;716:29;735:9;716:29;:::i;:::-;706:39;;764:38;798:2;787:9;783:18;764:38;:::i;:::-;754:48;;548:260;;;;;:::o;813:328::-;890:6;898;906;959:2;947:9;938:7;934:23;930:32;927:52;;;975:1;972;965:12;927:52;998:29;1017:9;998:29;:::i;:::-;988:39;;1046:38;1080:2;1069:9;1065:18;1046:38;:::i;:::-;1036:48;;1131:2;1120:9;1116:18;1103:32;1093:42;;813:328;;;;;:::o;1146:1138::-;1241:6;1249;1257;1265;1318:3;1306:9;1297:7;1293:23;1289:33;1286:53;;;1335:1;1332;1325:12;1286:53;1358:29;1377:9;1358:29;:::i;:::-;1348:39;;1406:38;1440:2;1429:9;1425:18;1406:38;:::i;:::-;1396:48;;1491:2;1480:9;1476:18;1463:32;1453:42;;1546:2;1535:9;1531:18;1518:32;1569:18;1610:2;1602:6;1599:14;1596:34;;;1626:1;1623;1616:12;1596:34;1664:6;1653:9;1649:22;1639:32;;1709:7;1702:4;1698:2;1694:13;1690:27;1680:55;;1731:1;1728;1721:12;1680:55;1767:2;1754:16;1789:2;1785;1782:10;1779:36;;;1795:18;;:::i;:::-;1870:2;1864:9;1838:2;1924:13;;-1:-1:-1;;1920:22:19;;;1944:2;1916:31;1912:40;1900:53;;;1968:18;;;1988:22;;;1965:46;1962:72;;;2014:18;;:::i;:::-;2054:10;2050:2;2043:22;2089:2;2081:6;2074:18;2129:7;2124:2;2119;2115;2111:11;2107:20;2104:33;2101:53;;;2150:1;2147;2140:12;2101:53;2206:2;2201;2197;2193:11;2188:2;2180:6;2176:15;2163:46;2251:1;2246:2;2241;2233:6;2229:15;2225:24;2218:35;2272:6;2262:16;;;;;;;1146:1138;;;;;;;:::o;2289:254::-;2354:6;2362;2415:2;2403:9;2394:7;2390:23;2386:32;2383:52;;;2431:1;2428;2421:12;2383:52;2454:29;2473:9;2454:29;:::i;:::-;2444:39;;2502:35;2533:2;2522:9;2518:18;2502:35;:::i;2548:254::-;2616:6;2624;2677:2;2665:9;2656:7;2652:23;2648:32;2645:52;;;2693:1;2690;2683:12;2645:52;2716:29;2735:9;2716:29;:::i;:::-;2706:39;2792:2;2777:18;;;;2764:32;;-1:-1:-1;;;2548:254:19:o;2807:180::-;2863:6;2916:2;2904:9;2895:7;2891:23;2887:32;2884:52;;;2932:1;2929;2922:12;2884:52;2955:26;2971:9;2955:26;:::i;2992:245::-;3050:6;3103:2;3091:9;3082:7;3078:23;3074:32;3071:52;;;3119:1;3116;3109:12;3071:52;3158:9;3145:23;3177:30;3201:5;3177:30;:::i;3242:249::-;3311:6;3364:2;3352:9;3343:7;3339:23;3335:32;3332:52;;;3380:1;3377;3370:12;3332:52;3412:9;3406:16;3431:30;3455:5;3431:30;:::i;3496:592::-;3567:6;3575;3628:2;3616:9;3607:7;3603:23;3599:32;3596:52;;;3644:1;3641;3634:12;3596:52;3684:9;3671:23;3713:18;3754:2;3746:6;3743:14;3740:34;;;3770:1;3767;3760:12;3740:34;3808:6;3797:9;3793:22;3783:32;;3853:7;3846:4;3842:2;3838:13;3834:27;3824:55;;3875:1;3872;3865:12;3824:55;3915:2;3902:16;3941:2;3933:6;3930:14;3927:34;;;3957:1;3954;3947:12;3927:34;4002:7;3997:2;3988:6;3984:2;3980:15;3976:24;3973:37;3970:57;;;4023:1;4020;4013:12;3970:57;4054:2;4046:11;;;;;4076:6;;-1:-1:-1;3496:592:19;;-1:-1:-1;;;;3496:592:19:o;4093:180::-;4152:6;4205:2;4193:9;4184:7;4180:23;4176:32;4173:52;;;4221:1;4218;4211:12;4173:52;-1:-1:-1;4244:23:19;;4093:180;-1:-1:-1;4093:180:19:o;4278:257::-;4319:3;4357:5;4351:12;4384:6;4379:3;4372:19;4400:63;4456:6;4449:4;4444:3;4440:14;4433:4;4426:5;4422:16;4400:63;:::i;:::-;4517:2;4496:15;-1:-1:-1;;4492:29:19;4483:39;;;;4524:4;4479:50;;4278:257;-1:-1:-1;;4278:257:19:o;4540:470::-;4719:3;4757:6;4751:13;4773:53;4819:6;4814:3;4807:4;4799:6;4795:17;4773:53;:::i;:::-;4889:13;;4848:16;;;;4911:57;4889:13;4848:16;4945:4;4933:17;;4911:57;:::i;:::-;4984:20;;4540:470;-1:-1:-1;;;;4540:470:19:o;5223:488::-;-1:-1:-1;;;;;5492:15:19;;;5474:34;;5544:15;;5539:2;5524:18;;5517:43;5591:2;5576:18;;5569:34;;;5639:3;5634:2;5619:18;;5612:31;;;5417:4;;5660:45;;5685:19;;5677:6;5660:45;:::i;:::-;5652:53;5223:488;-1:-1:-1;;;;;;5223:488:19:o;6408:219::-;6557:2;6546:9;6539:21;6520:4;6577:44;6617:2;6606:9;6602:18;6594:6;6577:44;:::i;7393:414::-;7595:2;7577:21;;;7634:2;7614:18;;;7607:30;7673:34;7668:2;7653:18;;7646:62;-1:-1:-1;;;7739:2:19;7724:18;;7717:48;7797:3;7782:19;;7393:414::o;12459:356::-;12661:2;12643:21;;;12680:18;;;12673:30;12739:34;12734:2;12719:18;;12712:62;12806:2;12791:18;;12459:356::o;14048:413::-;14250:2;14232:21;;;14289:2;14269:18;;;14262:30;14328:34;14323:2;14308:18;;14301:62;-1:-1:-1;;;14394:2:19;14379:18;;14372:47;14451:3;14436:19;;14048:413::o;15962:128::-;16002:3;16033:1;16029:6;16026:1;16023:13;16020:39;;;16039:18;;:::i;:::-;-1:-1:-1;16075:9:19;;15962:128::o;16095:120::-;16135:1;16161;16151:35;;16166:18;;:::i;:::-;-1:-1:-1;16200:9:19;;16095:120::o;16220:168::-;16260:7;16326:1;16322;16318:6;16314:14;16311:1;16308:21;16303:1;16296:9;16289:17;16285:45;16282:71;;;16333:18;;:::i;:::-;-1:-1:-1;16373:9:19;;16220:168::o;16393:125::-;16433:4;16461:1;16458;16455:8;16452:34;;;16466:18;;:::i;:::-;-1:-1:-1;16503:9:19;;16393:125::o;16523:258::-;16595:1;16605:113;16619:6;16616:1;16613:13;16605:113;;;16695:11;;;16689:18;16676:11;;;16669:39;16641:2;16634:10;16605:113;;;16736:6;16733:1;16730:13;16727:48;;;-1:-1:-1;;16771:1:19;16753:16;;16746:27;16523:258::o;16786:380::-;16865:1;16861:12;;;;16908;;;16929:61;;16983:4;16975:6;16971:17;16961:27;;16929:61;17036:2;17028:6;17025:14;17005:18;17002:38;16999:161;;;17082:10;17077:3;17073:20;17070:1;17063:31;17117:4;17114:1;17107:15;17145:4;17142:1;17135:15;16999:161;;16786:380;;;:::o;17171:197::-;17209:3;17237:6;17278:2;17271:5;17267:14;17305:2;17296:7;17293:15;17290:41;;;17311:18;;:::i;:::-;17360:1;17347:15;;17171:197;-1:-1:-1;;;17171:197:19:o;17373:135::-;17412:3;-1:-1:-1;;17433:17:19;;17430:43;;;17453:18;;:::i;:::-;-1:-1:-1;17500:1:19;17489:13;;17373:135::o;17513:112::-;17545:1;17571;17561:35;;17576:18;;:::i;:::-;-1:-1:-1;17610:9:19;;17513:112::o;17630:127::-;17691:10;17686:3;17682:20;17679:1;17672:31;17722:4;17719:1;17712:15;17746:4;17743:1;17736:15;17762:127;17823:10;17818:3;17814:20;17811:1;17804:31;17854:4;17851:1;17844:15;17878:4;17875:1;17868:15;17894:127;17955:10;17950:3;17946:20;17943:1;17936:31;17986:4;17983:1;17976:15;18010:4;18007:1;18000:15;18026:127;18087:10;18082:3;18078:20;18075:1;18068:31;18118:4;18115:1;18108:15;18142:4;18139:1;18132:15;18158:127;18219:10;18214:3;18210:20;18207:1;18200:31;18250:4;18247:1;18240:15;18274:4;18271:1;18264:15;18290:131;-1:-1:-1;;;;;;18364:32:19;;18354:43;;18344:71;;18411:1;18408;18401:12

Swarm Source

ipfs://24b96b1763db03e80c443b74beb61928299c6ddcc3e2f532f61287f49217292f
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.