ETH Price: $3,455.73 (+1.48%)
Gas: 10 Gwei

Token

Azuki Apes (AZUKIAPE)
 

Overview

Max Total Supply

0 AZUKIAPE

Holders

443

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
Azuki Apes: Deployer
Balance
4 AZUKIAPE
0xc66eA08f10Cf583D4a968A41fC6a03AeCba1CD7D
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AzukiApes

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-03
*/

// SPDX-License-Identifier: MIT

/*
    We Are Azuki Apes (formerly a Social Club)
 Contract by the [sometimes] controversial Aleph0ne

*/

pragma solidity ^0.8.15;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(
        bytes32 indexed role,
        bytes32 indexed previousAdminRole,
        bytes32 indexed newAdminRole
    );

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(
        bytes32 indexed role,
        address indexed account,
        address indexed sender
    );

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}


/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


/**
 * @dev External interface of AccessControlEnumerable declared to support ERC165 detection.
 */
interface IAccessControlEnumerable is IAccessControl {
    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(
        bytes32 role,
        uint256 index
    ) external view returns (address);

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(bytes32 role) external view returns (uint256);
}


/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastvalue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastvalue;
                // Update the index for the moved value
                set._indexes[lastvalue] = valueIndex; // Replace lastvalue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(
        Set storage set,
        bytes32 value
    ) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(
        Set storage set,
        uint256 index
    ) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(
        Bytes32Set storage set,
        bytes32 value
    ) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(
        Bytes32Set storage set,
        bytes32 value
    ) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(
        Bytes32Set storage set,
        bytes32 value
    ) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(
        Bytes32Set storage set,
        uint256 index
    ) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(
        Bytes32Set storage set
    ) internal view returns (bytes32[] memory) {
        return _values(set._inner);
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(
        AddressSet storage set,
        address value
    ) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(
        AddressSet storage set,
        address value
    ) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(
        AddressSet storage set,
        address value
    ) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(
        AddressSet storage set,
        uint256 index
    ) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(
        AddressSet storage set
    ) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(
        UintSet storage set,
        uint256 value
    ) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(
        UintSet storage set,
        uint256 value
    ) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(
        UintSet storage set,
        uint256 index
    ) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(
        UintSet storage set
    ) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        assembly {
            result := store
        }

        return result;
    }
}


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(
        address indexed from,
        address indexed to,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(
        address indexed owner,
        address indexed approved,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(
        address indexed owner,
        address indexed operator,
        bool approved
    );

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(
        uint256 tokenId
    ) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(
        address owner,
        address operator
    ) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(
        address owner,
        uint256 index
    ) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}


/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(
            address(this).balance >= amount,
            "Address: insufficient balance"
        );

        (bool success, ) = recipient.call{value: amount}("");
        require(
            success,
            "Address: unable to send value, recipient may have reverted"
        );
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data
    ) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return
            functionCallWithValue(
                target,
                data,
                value,
                "Address: low-level call with value failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(
            address(this).balance >= value,
            "Address: insufficient balance for call"
        );
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(
            data
        );
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data
    ) internal view returns (bytes memory) {
        return
            functionStaticCall(
                target,
                data,
                "Address: low-level static call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data
    ) internal returns (bytes memory) {
        return
            functionDelegateCall(
                target,
                data,
                "Address: low-level delegate call failed"
            );
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}


/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(
        uint256 value,
        uint256 length
    ) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role, _msgSender());
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControl).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(
        bytes32 role,
        address account
    ) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(
        bytes32 role
    ) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(
        bytes32 role,
        address account
    ) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(
        bytes32 role,
        address account
    ) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(
        bytes32 role,
        address account
    ) public virtual override {
        require(
            account == _msgSender(),
            "AccessControl: can only renounce roles for self"
        );

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(
        address indexed previousOwner,
        address indexed newOwner
    );

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(
            newOwner != address(0),
            "Ownable: new owner is the zero address"
        );
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


/**
 * @dev Extension of {AccessControl} that allows enumerating the members of each role.
 */
abstract contract AccessControlEnumerable is
    IAccessControlEnumerable,
    AccessControl
{
    using EnumerableSet for EnumerableSet.AddressSet;

    mapping(bytes32 => EnumerableSet.AddressSet) private _roleMembers;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override returns (bool) {
        return
            interfaceId == type(IAccessControlEnumerable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns one of the accounts that have `role`. `index` must be a
     * value between 0 and {getRoleMemberCount}, non-inclusive.
     *
     * Role bearers are not sorted in any particular way, and their ordering may
     * change at any point.
     *
     * WARNING: When using {getRoleMember} and {getRoleMemberCount}, make sure
     * you perform all queries on the same block. See the following
     * https://forum.openzeppelin.com/t/iterating-over-elements-on-enumerableset-in-openzeppelin-contracts/2296[forum post]
     * for more information.
     */
    function getRoleMember(
        bytes32 role,
        uint256 index
    ) public view virtual override returns (address) {
        return _roleMembers[role].at(index);
    }

    /**
     * @dev Returns the number of accounts that have `role`. Can be used
     * together with {getRoleMember} to enumerate all bearers of a role.
     */
    function getRoleMemberCount(
        bytes32 role
    ) public view virtual override returns (uint256) {
        return _roleMembers[role].length();
    }

    /**
     * @dev Overload {_grantRole} to track enumerable memberships
     */
    function _grantRole(
        bytes32 role,
        address account
    ) internal virtual override {
        super._grantRole(role, account);
        _roleMembers[role].add(account);
    }

    /**
     * @dev Overload {_revokeRole} to track enumerable memberships
     */
    function _revokeRole(
        bytes32 role,
        address account
    ) internal virtual override {
        super._revokeRole(role, account);
        _roleMembers[role].remove(account);
    }
}


/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        // Decrease balance with checked arithmetic, because an `ownerOf` override may
        // invalidate the assumption that `_balances[from] >= 1`.
        _balances[owner] -= 1;

        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        // Decrease balance with checked arithmetic, because an `ownerOf` override may
        // invalidate the assumption that `_balances[from] >= 1`.
        _balances[from] -= 1;

        unchecked {
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.code.length > 0) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(
        address indexed owner,
        address indexed spender,
        uint256 value
    );

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(
        address owner,
        address spender
    ) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}


/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transfer.selector, to, value)
        );
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
        );
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(token.approve.selector, spender, value)
        );
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(
            token,
            abi.encodeWithSelector(
                token.approve.selector,
                spender,
                newAllowance
            )
        );
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(
                oldAllowance >= value,
                "SafeERC20: decreased allowance below zero"
            );
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(
                token,
                abi.encodeWithSelector(
                    token.approve.selector,
                    spender,
                    newAllowance
                )
            );
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(
            data,
            "SafeERC20: low-level call failed"
        );
        if (returndata.length > 0) {
            // Return data is optional
            require(
                abi.decode(returndata, (bool)),
                "SafeERC20: ERC20 operation did not succeed"
            );
        }
    }
}


/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event ERC20PaymentReleased(
        IERC20 indexed token,
        address to,
        uint256 amount
    );
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    mapping(IERC20 => uint256) private _erc20TotalReleased;
    mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(
            payees.length == shares_.length,
            "PaymentSplitter: payees and shares length mismatch"
        );
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
     * contract.
     */
    function totalReleased(IERC20 token) public view returns (uint256) {
        return _erc20TotalReleased[token];
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
     * IERC20 contract.
     */
    function released(
        IERC20 token,
        address account
    ) public view returns (uint256) {
        return _erc20Released[token][account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 totalReceived = address(this).balance + totalReleased();
        uint256 payment = _pendingPayment(
            account,
            totalReceived,
            released(account)
        );

        require(payment != 0, "PaymentSplitter: account is not due payment");

        _released[account] += payment;
        _totalReleased += payment;

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
     * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
     * contract.
     */
    function release(IERC20 token, address account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 totalReceived = token.balanceOf(address(this)) +
            totalReleased(token);
        uint256 payment = _pendingPayment(
            account,
            totalReceived,
            released(token, account)
        );

        require(payment != 0, "PaymentSplitter: account is not due payment");

        _erc20Released[token][account] += payment;
        _erc20TotalReleased[token] += payment;

        SafeERC20.safeTransfer(token, account, payment);
        emit ERC20PaymentReleased(token, account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return
            (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(
            account != address(0),
            "PaymentSplitter: account is the zero address"
        );
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(
            _shares[account] == 0,
            "PaymentSplitter: account already has shares"
        );

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}

pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(
        address registrant,
        address operator
    ) external view returns (bool);

    function register(address registrant) external;

    function registerAndSubscribe(
        address registrant,
        address subscription
    ) external;

    function registerAndCopyEntries(
        address registrant,
        address registrantToCopy
    ) external;

    function unregister(address addr) external;

    function updateOperator(
        address registrant,
        address operator,
        bool filtered
    ) external;

    function updateOperators(
        address registrant,
        address[] calldata operators,
        bool filtered
    ) external;

    function updateCodeHash(
        address registrant,
        bytes32 codehash,
        bool filtered
    ) external;

    function updateCodeHashes(
        address registrant,
        bytes32[] calldata codeHashes,
        bool filtered
    ) external;

    function subscribe(
        address registrant,
        address registrantToSubscribe
    ) external;

    function unsubscribe(address registrant, bool copyExistingEntries) external;

    function subscriptionOf(address addr) external returns (address registrant);

    function subscribers(
        address registrant
    ) external returns (address[] memory);

    function subscriberAt(
        address registrant,
        uint256 index
    ) external returns (address);

    function copyEntriesOf(
        address registrant,
        address registrantToCopy
    ) external;

    function isOperatorFiltered(
        address registrant,
        address operator
    ) external returns (bool);

    function isCodeHashOfFiltered(
        address registrant,
        address operatorWithCode
    ) external returns (bool);

    function isCodeHashFiltered(
        address registrant,
        bytes32 codeHash
    ) external returns (bool);

    function filteredOperators(
        address addr
    ) external returns (address[] memory);

    function filteredCodeHashes(
        address addr
    ) external returns (bytes32[] memory);

    function filteredOperatorAt(
        address registrant,
        uint256 index
    ) external returns (address);

    function filteredCodeHashAt(
        address registrant,
        uint256 index
    ) external returns (bytes32);

    function isRegistered(address addr) external returns (bool);

    function codeHashOf(address addr) external returns (bytes32);
}

pragma solidity ^0.8.13;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION =
        0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY =
        0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(
        address subscriptionOrRegistrantToCopy,
        bool subscribe
    ) internal virtual {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(
                96,
                shl(96, subscriptionOrRegistrantToCopy)
            )

            for {

            } iszero(subscribe) {

            } {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(
                call(
                    gas(),
                    _OPERATOR_FILTER_REGISTRY,
                    0,
                    0x00,
                    0x44,
                    0x00,
                    0x04
                )
            ) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(
                staticcall(
                    gas(),
                    _OPERATOR_FILTER_REGISTRY,
                    0x16,
                    0x44,
                    0x00,
                    0x00
                )
            ) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) external view returns (address receiver, uint256 royaltyAmount);
}

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(
        bytes4 interfaceId
    ) public view virtual override(IERC165, ERC165) returns (bool) {
        return
            interfaceId == type(IERC2981).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(
        uint256 tokenId,
        uint256 salePrice
    ) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (salePrice * royalty.royaltyFraction) /
            _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(
            feeNumerator <= _feeDenominator(),
            "ERC2981: royalty fee will exceed salePrice"
        );
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(
            feeNumerator <= _feeDenominator(),
            "ERC2981: royalty fee will exceed salePrice"
        );
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// --------------   Azuki Apes Main Contract Code -------------

pragma solidity ^0.8.15;

interface ApeForgeInterface {
    function _nftTokenForges(uint256 tokenId) external view returns (address);
}

contract AzukiApes is ERC721, Ownable, OperatorFilterer {
    bool public operatorFilteringEnabled;

    address private ApeContract = 0x813b5c4aE6b188F4581aa1dfdB7f4Aba44AA578B;
    address private ApeForge = 0xc4Df0F70A590D01e6cA3B15284b2001c0c60c695;

    uint256 private maxSupply = 3333;
    bool public claimIsActive = true;

    string private _baseTokenURI =
        "ipfs://QmYfNQVevkhXYoV9Aoo4QuAYpenWrGQCk2AUAuGyh3aLUk/";

    // NOTE: Map old token id to new (same) token id
    mapping(uint => uint256) public apeClaimed;
    mapping(uint256 => bool) private _lockedTokens;

    mapping(uint256 => uint256) private _lockTimestamps;

    constructor() ERC721("Azuki Apes", "AZUKIAPE") {
        _registerForOperatorFiltering();
        operatorFilteringEnabled = true;
    }

    function isClaimed(uint256 tokenId) external view returns (uint256) {
        return apeClaimed[tokenId];
    }

    function burn(uint256 tokenId) external {
        require(
            msg.sender == ownerOf(tokenId) || msg.sender == owner(),
            "Must own or be contract owner to burn"
        );
        _burn(tokenId);
    }

    event ClaimActivation(bool isActive);
    event ApeWasClaimed(address theAddress, uint256 theTokenId);
    event ApeNotFound(address theAddress, uint256 theTokenId, uint256 isForged);

    function mintApe(uint256 tokenId) internal {
        _safeMint(msg.sender, tokenId);
        apeClaimed[tokenId] = 1;
        emit ApeWasClaimed(msg.sender, tokenId);
    }

    function claimApes(uint256[] memory theTokenIDs) public {
        require(claimIsActive, "Claim Inactive");

        uint256 numTokens = theTokenIDs.length;
        require(numTokens != 0, "Empty token ID array");

        // Fetch the balance once instead of in every loop iteration
        uint256 senderBalance = IERC721(ApeContract).balanceOf(msg.sender);
        require(senderBalance >= numTokens, "Insufficient NFT balance");

        for (uint256 i; i < numTokens; i++) {
            uint256 tokenId = theTokenIDs[i];

            if (tokenId > maxSupply) {
                continue;
            }

            if (apeClaimed[tokenId] == 0) {
                if (IERC721(ApeContract).ownerOf(tokenId) != msg.sender) {
                    emit ApeNotFound(msg.sender, tokenId, 0);
                    continue;
                }
                mintApe(tokenId);
            }
        }
    }

    function claimForgedApes(uint256[] memory theTokenIDs) external {
        require(claimIsActive, "Claim Inactive");

        uint256 numTokens = theTokenIDs.length;
        require(numTokens != 0, "Empty token ID array");

        for (uint256 i; i < numTokens; i++) {
            uint256 tokenId = theTokenIDs[i];

            if (tokenId > maxSupply) {
                continue;
            }

            if (apeClaimed[tokenId] == 0) {
                if (
                    ApeForgeInterface(ApeForge)._nftTokenForges(tokenId) !=
                    msg.sender
                ) {
                    emit ApeNotFound(msg.sender, tokenId, 1);
                    continue;
                }
                mintApe(tokenId);
            }
        }
    }

    // --------------------------------------------------------------------
    // OpenSea's new requirements to make sure royalties work (for now,
    // until they miraculously again decide to rug all of web3 nfts again)
    // They are also bloated as fuck and generally annoying, but if they do
    // not exist, OpenSea refuses royalties and transfers are broken. 🖕
    //
    // ref: https://github.com/Vectorized/closedsea/tree/main

    function setApprovalForAll(address operator, bool approved)
        public
        override
        onlyAllowedOperatorApproval(operator)
    {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId)
        public
        override
        onlyAllowedOperatorApproval(operator)
    {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId)
        public
        override
        onlyAllowedOperator(from)
    {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId)
        public
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(ERC721)
        returns (bool)
    {
        // Supports the following `interfaceId`s:
        // - IERC165: 0x01ffc9a7
        // - IERC721: 0x80ac58cd
        // - IERC721Metadata: 0x5b5e139f
        // - IERC2981: 0x2a55205a
        return ERC721.supportsInterface(interfaceId);
    }

    function setOperatorFilteringEnabled(bool value) public onlyOwner {
        operatorFilteringEnabled = value;
    }

    function _operatorFilteringEnabled() internal view override returns (bool) {
        return operatorFilteringEnabled;
    }

    function _isPriorityOperator(address operator) internal pure override returns (bool) {
        // OpenSea Seaport Conduit:
        // https://etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
        // https://goerli.etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71
        return operator == address(0x1E0049783F008A0085193E00003D00cd54003c71);
    }

    // ---------------------------------------------------------------
    // Functions allowed by owner and no one else, hence 'onlyOwner'
    // ---------------------------------------------------------------

    function toggleSaleStatus() external onlyOwner {
        claimIsActive = !claimIsActive;
        emit ClaimActivation(claimIsActive);
    }

    function setBaseURI(string memory baseURI) external onlyOwner {
        _baseTokenURI = baseURI;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return _baseTokenURI;
    }

    function tokenURI(
        uint256 tokenId
    ) public view override returns (string memory) {
        return string(abi.encodePacked(super.tokenURI(tokenId), ".json"));
    }

    function changeMaxSupply(uint256 number) external onlyOwner {
        maxSupply = number;
    }

    // NOTE: These are onlyOwner functions in case something goes
    //       wrong, so the issues can be resolved.
    //       Mint token to address, claim ETH (if someone accidentally
    //       sends it to the contract)
    //       burn tokens in case something goes sideways with tokens
    //       NONE NEED TO BE USED, but... better to have and not need.

    function mint(address to, uint256 theToken) external onlyOwner {
        _safeMint(to, theToken);
    }

    function ownerClaim() external onlyOwner {
        uint256 balance = address(this).balance;
        payable(msg.sender).transfer(balance);
    }

    function ownerBurner(uint256[] calldata tokenIds) external onlyOwner {
        for (uint256 i; i < tokenIds.length; i++) {
            _burn(tokenIds[i]);
        }
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"theAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"theTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"isForged","type":"uint256"}],"name":"ApeNotFound","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"theAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"theTokenId","type":"uint256"}],"name":"ApeWasClaimed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bool","name":"isActive","type":"bool"}],"name":"ClaimActivation","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"apeClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"number","type":"uint256"}],"name":"changeMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"theTokenIDs","type":"uint256[]"}],"name":"claimApes","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"theTokenIDs","type":"uint256[]"}],"name":"claimForgedApes","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"isClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"theToken","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"ownerBurner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"ownerClaim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleSaleStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

97756:7568:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;102543:408;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;102543:408:0;;;;;;;;103827:142;;;:::i;:::-;;54300:100;;;:::i;:::-;;;;;;;:::i;55805:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;55805:171:0;1528:203:1;101696:189:0;;;;;;:::i;:::-;;:::i;101893:195::-;;;;;;:::i;:::-;;:::i;104399:97::-;;;;;;:::i;:::-;;:::i;104879:105::-;;;;;;:::i;:::-;;:::i;102096:203::-;;;;;;:::i;:::-;;:::i;98692:226::-;;;;;;:::i;:::-;;:::i;104992:147::-;;;:::i;98060:32::-;;;;;;;;;103977:104;;;;;;:::i;:::-;;:::i;54010:223::-;;;;;;:::i;:::-;;:::i;53741:207::-;;;;;;:::i;:::-;;:::i;:::-;;;4331:25:1;;;4319:2;4304:18;53741:207:0;4185:177:1;46373:103:0;;;:::i;100235:785::-;;;;;;:::i;:::-;;:::i;45722:87::-;45795:6;;-1:-1:-1;;;;;45795:6:0;45722:87;;54469:104;;;:::i;98571:113::-;;;;;;:::i;:::-;98630:7;98657:19;;;:10;:19;;;;;;;98571:113;101480:208;;;;;;:::i;:::-;;:::i;102959:117::-;;;;;;:::i;:::-;;:::i;102307:228::-;;;;;;:::i;:::-;;:::i;105147:174::-;;;;;;:::i;:::-;;:::i;99303:924::-;;;;;;:::i;:::-;;:::i;104211:180::-;;;;;;:::i;:::-;;:::i;98260:42::-;;;;;;:::i;:::-;;;;;;;;;;;;;;56274:164;;;;;;:::i;:::-;-1:-1:-1;;;;;56395:25:0;;;56371:4;56395:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;56274:164;46631:238;;;;;;:::i;:::-;;:::i;97819:36::-;;;;;-1:-1:-1;;;97819:36:0;;;;;;102543:408;102681:4;102906:37;102931:11;102906:24;:37::i;:::-;102899:44;102543:408;-1:-1:-1;;102543:408:0:o;103827:142::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;;;;;;;;;103902:13:::1;::::0;;::::1;::::0;;::::1;103901:14;-1:-1:-1::0;;103885:30:0;;::::1;::::0;::::1;::::0;;;103931::::1;::::0;103947:13;;565:14:1;558:22;540:41;;103931:30:0::1;::::0;528:2:1;513:18;103931:30:0::1;;;;;;;103827:142::o:0;54300:100::-;54354:13;54387:5;54380:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;54300:100;:::o;55805:171::-;55881:7;55901:23;55916:7;55901:14;:23::i;:::-;-1:-1:-1;55944:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;55944:24:0;;55805:171::o;101696:189::-;101819:8;90322:29;90342:8;90322:19;:29::i;:::-;90317:122;;103177:24;;-1:-1:-1;;;103177:24:0;;;;90368:59;;;90401:26;90418:8;90401:16;:26::i;:::-;101845:32:::1;101859:8;101869:7;101845:13;:32::i;:::-;101696:189:::0;;;:::o;101893:195::-;102021:4;-1:-1:-1;;;;;89957:18:0;;89965:10;89957:18;89953:184;;89997:31;90017:10;89997:19;:31::i;:::-;89992:134;;103177:24;;-1:-1:-1;;;103177:24:0;;;;90049:61;;;90082:28;90099:10;90082:16;:28::i;:::-;102043:37:::1;102062:4;102068:2;102072:7;102043:18;:37::i;:::-;101893:195:::0;;;;:::o;104399:97::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;104470:9:::1;:18:::0;104399:97::o;104879:105::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;104953:23:::1;104963:2;104967:8;104953:9;:23::i;:::-;104879:105:::0;;:::o;102096:203::-;102228:4;-1:-1:-1;;;;;89957:18:0;;89965:10;89957:18;89953:184;;89997:31;90017:10;89997:19;:31::i;:::-;89992:134;;103177:24;;-1:-1:-1;;;103177:24:0;;;;90049:61;;;90082:28;90099:10;90082:16;:28::i;:::-;102250:41:::1;102273:4;102279:2;102283:7;102250:22;:41::i;98692:226::-:0;98779:16;98787:7;98779;:16::i;:::-;-1:-1:-1;;;;;98765:30:0;:10;-1:-1:-1;;;;;98765:30:0;;:55;;;-1:-1:-1;45795:6:0;;-1:-1:-1;;;;;45795:6:0;98799:10;:21;98765:55;98743:142;;;;-1:-1:-1;;;98743:142:0;;8749:2:1;98743:142:0;;;8731:21:1;8788:2;8768:18;;;8761:30;8827:34;8807:18;;;8800:62;-1:-1:-1;;;8878:18:1;;;8871:35;8923:19;;98743:142:0;8547:401:1;98743:142:0;98896:14;98902:7;98896:5;:14::i;:::-;98692:226;:::o;104992:147::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;105094:37:::1;::::0;105062:21:::1;::::0;105102:10:::1;::::0;105094:37;::::1;;;::::0;105062:21;;105044:15:::1;105094:37:::0;105044:15;105094:37;105062:21;105102:10;105094:37;::::1;;;;;;;;;;;;;::::0;::::1;;;;103977:104:::0;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;104050:13:::1;:23;104066:7:::0;104050:13;:23:::1;:::i;54010:223::-:0;54082:7;58736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;58736:16:0;;54146:56;;;;-1:-1:-1;;;54146:56:0;;11359:2:1;54146:56:0;;;11341:21:1;11398:2;11378:18;;;11371:30;-1:-1:-1;;;11417:18:1;;;11410:54;11481:18;;54146:56:0;11157:348:1;53741:207:0;53813:7;-1:-1:-1;;;;;53841:19:0;;53833:73;;;;-1:-1:-1;;;53833:73:0;;11712:2:1;53833:73:0;;;11694:21:1;11751:2;11731:18;;;11724:30;11790:34;11770:18;;;11763:62;-1:-1:-1;;;11841:18:1;;;11834:39;11890:19;;53833:73:0;11510:405:1;53833:73:0;-1:-1:-1;;;;;;53924:16:0;;;;;:9;:16;;;;;;;53741:207::o;46373:103::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;46438:30:::1;46465:1;46438:18;:30::i;:::-;46373:103::o:0;100235:785::-;100318:13;;;;100310:40;;;;-1:-1:-1;;;100310:40:0;;12122:2:1;100310:40:0;;;12104:21:1;12161:2;12141:18;;;12134:30;-1:-1:-1;;;12180:18:1;;;12173:44;12234:18;;100310:40:0;11920:338:1;100310:40:0;100383:18;;100363:17;100420:14;;;100412:47;;;;-1:-1:-1;;;100412:47:0;;12465:2:1;100412:47:0;;;12447:21:1;12504:2;12484:18;;;12477:30;-1:-1:-1;;;12523:18:1;;;12516:50;12583:18;;100412:47:0;12263:344:1;100412:47:0;100477:9;100472:541;100492:9;100488:1;:13;100472:541;;;100523:15;100541:11;100553:1;100541:14;;;;;;;;:::i;:::-;;;;;;;100523:32;;100586:9;;100576:7;:19;100572:68;;;100616:8;;;100572:68;100660:19;;;;:10;:19;;;;;;:24;;100656:346;;100749:8;;100731:52;;-1:-1:-1;;;100731:52:0;;;;;4331:25:1;;;100808:10:0;;-1:-1:-1;;;;;100749:8:0;;100731:43;;4304:18:1;;100731:52:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;100731:87:0;;100705:247;;100866:35;;;100878:10;13210:51:1;;13292:2;13277:18;;13270:34;;;100899:1:0;13320:18:1;;;13313:34;100866:35:0;;;;;;;13198:2:1;100866:35:0;;;100924:8;;;100705:247;100970:16;100978:7;100970;:16::i;:::-;100508:505;100472:541;100503:3;;;;:::i;:::-;;;;100472:541;;54469:104;54525:13;54558:7;54551:14;;;;;:::i;101480:208::-;101611:8;90322:29;90342:8;90322:19;:29::i;:::-;90317:122;;103177:24;;-1:-1:-1;;;103177:24:0;;;;90368:59;;;90401:26;90418:8;90401:16;:26::i;:::-;101637:43:::1;101661:8;101671;101637:23;:43::i;102959:117::-:0;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;103036:24:::1;:32:::0;;;::::1;;-1:-1:-1::0;;;103036:32:0::1;-1:-1:-1::0;;;;103036:32:0;;::::1;::::0;;;::::1;::::0;;102959:117::o;102307:228::-;102458:4;-1:-1:-1;;;;;89957:18:0;;89965:10;89957:18;89953:184;;89997:31;90017:10;89997:19;:31::i;:::-;89992:134;;103177:24;;-1:-1:-1;;;103177:24:0;;;;90049:61;;;90082:28;90099:10;90082:16;:28::i;:::-;102480:47:::1;102503:4;102509:2;102513:7;102522:4;102480:22;:47::i;:::-;102307:228:::0;;;;;:::o;105147:174::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;105232:9:::1;105227:87;105243:19:::0;;::::1;105227:87;;;105284:18;105290:8;;105299:1;105290:11;;;;;;;:::i;:::-;;;;;;;105284:5;:18::i;:::-;105264:3:::0;::::1;::::0;::::1;:::i;:::-;;;;105227:87;;99303:924:::0;99378:13;;;;99370:40;;;;-1:-1:-1;;;99370:40:0;;12122:2:1;99370:40:0;;;12104:21:1;12161:2;12141:18;;;12134:30;-1:-1:-1;;;12180:18:1;;;12173:44;12234:18;;99370:40:0;11920:338:1;99370:40:0;99443:18;;99423:17;99480:14;;;99472:47;;;;-1:-1:-1;;;99472:47:0;;12465:2:1;99472:47:0;;;12447:21:1;12504:2;12484:18;;;12477:30;-1:-1:-1;;;12523:18:1;;;12516:50;12583:18;;99472:47:0;12263:344:1;99472:47:0;99634:11;;99626:42;;-1:-1:-1;;;99626:42:0;;99657:10;99626:42;;;1674:51:1;99602:21:0;;-1:-1:-1;;;;;99634:11:0;;99626:30;;1647:18:1;;99626:42:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;99602:66;;99704:9;99687:13;:26;;99679:63;;;;-1:-1:-1;;;99679:63:0;;14021:2:1;99679:63:0;;;14003:21:1;14060:2;14040:18;;;14033:30;14099:26;14079:18;;;14072:54;14143:18;;99679:63:0;13819:348:1;99679:63:0;99760:9;99755:465;99775:9;99771:1;:13;99755:465;;;99806:15;99824:11;99836:1;99824:14;;;;;;;;:::i;:::-;;;;;;;99806:32;;99869:9;;99859:7;:19;99855:68;;;99899:8;;;99855:68;99943:19;;;;:10;:19;;;;;;:24;;99939:270;;100000:11;;99992:37;;-1:-1:-1;;;99992:37:0;;;;;4331:25:1;;;100033:10:0;;-1:-1:-1;;;;;100000:11:0;;99992:28;;4304:18:1;;99992:37:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;99992:51:0;;99988:171;;100073:35;;;100085:10;13210:51:1;;13292:2;13277:18;;13270:34;;;-1:-1:-1;13320:18:1;;;13313:34;100073:35:0;;;;;;;13198:2:1;100073:35:0;;;100131:8;;;99988:171;100177:16;100185:7;100177;:16::i;:::-;99791:429;99755:465;99786:3;;;;:::i;:::-;;;;99755:465;;104211:180;104292:13;104349:23;104364:7;104349:14;:23::i;:::-;104332:50;;;;;;;;:::i;:::-;;;;;;;;;;;;;104318:65;;104211:180;;;:::o;46631:238::-;45795:6;;-1:-1:-1;;;;;45795:6:0;34153:10;45942:23;45934:68;;;;-1:-1:-1;;;45934:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;46734:22:0;::::1;46712:110;;;::::0;-1:-1:-1;;;46712:110:0;;15180:2:1;46712:110:0::1;::::0;::::1;15162:21:1::0;15219:2;15199:18;;;15192:30;15258:34;15238:18;;;15231:62;-1:-1:-1;;;15309:18:1;;;15302:36;15355:19;;46712:110:0::1;14978:402:1::0;46712:110:0::1;46833:28;46852:8;46833:18;:28::i;53372:305::-:0;53474:4;-1:-1:-1;;;;;;53511:40:0;;-1:-1:-1;;;53511:40:0;;:105;;-1:-1:-1;;;;;;;53568:48:0;;-1:-1:-1;;;53568:48:0;53511:105;:158;;;-1:-1:-1;;;;;;;;;;37124:40:0;;;53633:36;36999:173;65195:135;59138:4;58736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;58736:16:0;65269:53;;;;-1:-1:-1;;;65269:53:0;;11359:2:1;65269:53:0;;;11341:21:1;11398:2;11378:18;;;11371:30;-1:-1:-1;;;11417:18:1;;;11410:54;11481:18;;65269:53:0;11157:348:1;103217:386:0;-1:-1:-1;;;;;103532:63:0;103552:42;103532:63;;103217:386::o;90555:1536::-;90948:22;90942:4;90935:36;91041:9;91035:4;91028:23;91116:8;91110:4;91103:22;91438:4;91411;91384;91357;91309:25;91281:5;91248:213;91220:451;;91591:16;91585:4;91579;91564:44;91639:16;91633:4;91626:30;91220:451;92071:1;92065:4;92058:15;90555:1536;:::o;55330:409::-;55411:13;55427:16;55435:7;55427;:16::i;:::-;55411:32;;55468:5;-1:-1:-1;;;;;55462:11:0;:2;-1:-1:-1;;;;;55462:11:0;;55454:57;;;;-1:-1:-1;;;55454:57:0;;15587:2:1;55454:57:0;;;15569:21:1;15626:2;15606:18;;;15599:30;15665:34;15645:18;;;15638:62;-1:-1:-1;;;15716:18:1;;;15709:31;15757:19;;55454:57:0;15385:397:1;55454:57:0;34153:10;-1:-1:-1;;;;;55546:21:0;;;;:62;;-1:-1:-1;55571:37:0;55588:5;34153:10;56274:164;:::i;55571:37::-;55524:173;;;;-1:-1:-1;;;55524:173:0;;15989:2:1;55524:173:0;;;15971:21:1;16028:2;16008:18;;;16001:30;16067:34;16047:18;;;16040:62;16138:31;16118:18;;;16111:59;16187:19;;55524:173:0;15787:425:1;55524:173:0;55710:21;55719:2;55723:7;55710:8;:21::i;56505:301::-;56666:41;34153:10;56699:7;56666:18;:41::i;:::-;56658:99;;;;-1:-1:-1;;;56658:99:0;;;;;;;:::i;:::-;56770:28;56780:4;56786:2;56790:7;56770:9;:28::i;59967:110::-;60043:26;60053:2;60057:7;60043:26;;;;;;;;;;;;:9;:26::i;56877:151::-;56981:39;56998:4;57004:2;57008:7;56981:39;;;;;;;;;;;;:16;:39::i;62206:707::-;62266:13;62282:16;62290:7;62282;:16::i;:::-;62266:32;;62475:16;62483:7;62475;:16::i;:::-;62539:24;;;;:15;:24;;;;;;;;62532:31;;-1:-1:-1;;;;;;62532:31:0;;;-1:-1:-1;;;;;62731:16:0;;;;:9;:16;;;;;:21;;62467:24;;-1:-1:-1;62532:31:0;;62731:16;;62539:24;62731:21;;62532:31;;62731:21;:::i;:::-;;;;-1:-1:-1;;62772:16:0;;;;:7;:16;;;;;;62765:23;;-1:-1:-1;;;;;;62765:23:0;;;62806:36;62780:7;;62772:16;-1:-1:-1;;;;;62806:36:0;;;;;62772:16;;62806:36;104879:105;;:::o;47029:191::-;47122:6;;;-1:-1:-1;;;;;47139:17:0;;;-1:-1:-1;;;;;;47139:17:0;;;;;;;47172:40;;47122:6;;;47139:17;47122:6;;47172:40;;47103:16;;47172:40;47092:128;47029:191;:::o;99119:176::-;99173:30;99183:10;99195:7;99173:9;:30::i;:::-;99214:19;;;;:10;:19;;;;;;;;;99236:1;99214:23;;99253:34;;99267:10;16935:51:1;;17002:18;;;16995:34;;;99253::0;;16908:18:1;99253:34:0;;;;;;;99119:176;:::o;56048:155::-;56143:52;34153:10;56176:8;56186;56143:18;:52::i;57099:279::-;57230:41;34153:10;57263:7;57230:18;:41::i;:::-;57222:99;;;;-1:-1:-1;;;57222:99:0;;;;;;;:::i;:::-;57332:38;57346:4;57352:2;57356:7;57365:4;57332:13;:38::i;54644:281::-;54717:13;54743:23;54758:7;54743:14;:23::i;:::-;54779:21;54803:10;:8;:10::i;:::-;54779:34;;54855:1;54837:7;54831:21;:25;:86;;;;;;;;;;;;;;;;;54883:7;54892:18;:7;:16;:18::i;:::-;54866:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;54831:86;54824:93;54644:281;-1:-1:-1;;;54644:281:0:o;64515:167::-;64590:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;64590:29:0;-1:-1:-1;;;;;64590:29:0;;;;;;;;:24;;64644:16;64590:24;64644:7;:16::i;:::-;-1:-1:-1;;;;;64635:39:0;;;;;;;;;;;64515:167;;:::o;59368:257::-;59461:4;59478:13;59494:16;59502:7;59494;:16::i;:::-;59478:32;;59540:5;-1:-1:-1;;;;;59529:16:0;:7;-1:-1:-1;;;;;59529:16:0;;:52;;;-1:-1:-1;;;;;;56395:25:0;;;56371:4;56395:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;59549:32;59529:87;;;;59609:7;-1:-1:-1;;;;;59585:31:0;:20;59597:7;59585:11;:20::i;:::-;-1:-1:-1;;;;;59585:31:0;;59529:87;59521:96;59368:257;-1:-1:-1;;;;59368:257:0:o;63250:1146::-;63368:4;-1:-1:-1;;;;;63348:24:0;:16;63356:7;63348;:16::i;:::-;-1:-1:-1;;;;;63348:24:0;;63340:74;;;;-1:-1:-1;;;63340:74:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;63433:16:0;;63425:65;;;;-1:-1:-1;;;63425:65:0;;18123:2:1;63425:65:0;;;18105:21:1;18162:2;18142:18;;;18135:30;18201:34;18181:18;;;18174:62;-1:-1:-1;;;18252:18:1;;;18245:34;18296:19;;63425:65:0;17921:400:1;63425:65:0;63668:4;-1:-1:-1;;;;;63648:24:0;:16;63656:7;63648;:16::i;:::-;-1:-1:-1;;;;;63648:24:0;;63640:74;;;;-1:-1:-1;;;63640:74:0;;;;;;;:::i;:::-;63786:24;;;;:15;:24;;;;;;;;63779:31;;-1:-1:-1;;;;;;63779:31:0;;;-1:-1:-1;;;;;63978:15:0;;;;:9;:15;;;;;:20;;63779:31;;63786:24;63978:20;;63779:31;;63978:20;:::i;:::-;;;;-1:-1:-1;;;;;;;64226:13:0;;;;;;;:9;:13;;;;;;;;:18;;64243:1;64226:18;;;64268:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;64268:21:0;;;;;64307:27;64276:7;;64307:27;;;;;;101696:189;;;:::o;60304:285::-;60399:18;60405:2;60409:7;60399:5;:18::i;:::-;60450:53;60481:1;60485:2;60489:7;60498:4;60450:22;:53::i;:::-;60428:153;;;;-1:-1:-1;;;60428:153:0;;;;;;;:::i;64825:281::-;64946:8;-1:-1:-1;;;;;64937:17:0;:5;-1:-1:-1;;;;;64937:17:0;;64929:55;;;;-1:-1:-1;;;64929:55:0;;18947:2:1;64929:55:0;;;18929:21:1;18986:2;18966:18;;;18959:30;19025:27;19005:18;;;18998:55;19070:18;;64929:55:0;18745:349:1;64929:55:0;-1:-1:-1;;;;;64995:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;64995:46:0;;;;;;;;;;65057:41;;540::1;;;65057::0;;513:18:1;65057:41:0;;;;;;;64825:281;;;:::o;58259:270::-;58372:28;58382:4;58388:2;58392:7;58372:9;:28::i;:::-;58419:47;58442:4;58448:2;58452:7;58461:4;58419:22;:47::i;:::-;58411:110;;;;-1:-1:-1;;;58411:110:0;;;;;;;:::i;104089:114::-;104149:13;104182;104175:20;;;;;:::i;34515:723::-;34571:13;34792:5;34801:1;34792:10;34788:53;;-1:-1:-1;;34819:10:0;;;;;;;;;;;;-1:-1:-1;;;34819:10:0;;;;;34515:723::o;34788:53::-;34866:5;34851:12;34907:78;34914:9;;34907:78;;34940:8;;;;:::i;:::-;;-1:-1:-1;34963:10:0;;-1:-1:-1;34971:2:0;34963:10;;:::i;:::-;;;34907:78;;;34995:19;35027:6;35017:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;35017:17:0;;34995:39;;35045:154;35052:10;;35045:154;;35079:11;35089:1;35079:11;;:::i;:::-;;-1:-1:-1;35148:10:0;35156:2;35148:5;:10;:::i;:::-;35135:24;;:2;:24;:::i;:::-;35122:39;;35105:6;35112;35105:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;35105:56:0;;;;;;;;-1:-1:-1;35176:11:0;35185:2;35176:11;;:::i;:::-;;;35045:154;;60925:942;-1:-1:-1;;;;;61005:16:0;;60997:61;;;;-1:-1:-1;;;60997:61:0;;19808:2:1;60997:61:0;;;19790:21:1;;;19827:18;;;19820:30;19886:34;19866:18;;;19859:62;19938:18;;60997:61:0;19606:356:1;60997:61:0;59138:4;58736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;58736:16:0;59162:31;61069:58;;;;-1:-1:-1;;;61069:58:0;;20169:2:1;61069:58:0;;;20151:21:1;20208:2;20188:18;;;20181:30;20247;20227:18;;;20220:58;20295:18;;61069:58:0;19967:352:1;61069:58:0;59138:4;58736:16;;;:7;:16;;;;;;-1:-1:-1;;;;;58736:16:0;59162:31;61278:58;;;;-1:-1:-1;;;61278:58:0;;20169:2:1;61278:58:0;;;20151:21:1;20208:2;20188:18;;;20181:30;20247;20227:18;;;20220:58;20295:18;;61278:58:0;19967:352:1;61278:58:0;-1:-1:-1;;;;;61685:13:0;;;;;;:9;:13;;;;;;;;:18;;61702:1;61685:18;;;61727:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;61727:21:0;;;;;61766:33;61735:7;;61685:13;;61766:33;;61685:13;;61766:33;104879:105;;:::o;65894:856::-;66048:4;-1:-1:-1;;;;;66069:14:0;;;:18;66065:678;;66108:71;;-1:-1:-1;;;66108:71:0;;-1:-1:-1;;;;;66108:36:0;;;;;:71;;34153:10;;66159:4;;66165:7;;66174:4;;66108:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;66108:71:0;;;;;;;;-1:-1:-1;;66108:71:0;;;;;;;;;;;;:::i;:::-;;;66104:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66349:6;:13;66366:1;66349:18;66345:328;;66392:60;;-1:-1:-1;;;66392:60:0;;;;;;;:::i;66345:328::-;66623:6;66617:13;66608:6;66604:2;66600:15;66593:38;66104:584;-1:-1:-1;;;;;;66230:51:0;-1:-1:-1;;;66230:51:0;;-1:-1:-1;66223:58:0;;66065:678;-1:-1:-1;66727:4:0;65894:856;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:131::-;-1:-1:-1;;;;;1811:31:1;;1801:42;;1791:70;;1857:1;1854;1847:12;1872:315;1940:6;1948;2001:2;1989:9;1980:7;1976:23;1972:32;1969:52;;;2017:1;2014;2007:12;1969:52;2056:9;2043:23;2075:31;2100:5;2075:31;:::i;:::-;2125:5;2177:2;2162:18;;;;2149:32;;-1:-1:-1;;;1872:315:1:o;2192:456::-;2269:6;2277;2285;2338:2;2326:9;2317:7;2313:23;2309:32;2306:52;;;2354:1;2351;2344:12;2306:52;2393:9;2380:23;2412:31;2437:5;2412:31;:::i;:::-;2462:5;-1:-1:-1;2519:2:1;2504:18;;2491:32;2532:33;2491:32;2532:33;:::i;:::-;2192:456;;2584:7;;-1:-1:-1;;;2638:2:1;2623:18;;;;2610:32;;2192:456::o;2653:127::-;2714:10;2709:3;2705:20;2702:1;2695:31;2745:4;2742:1;2735:15;2769:4;2766:1;2759:15;2785:275;2856:2;2850:9;2921:2;2902:13;;-1:-1:-1;;2898:27:1;2886:40;;2956:18;2941:34;;2977:22;;;2938:62;2935:88;;;3003:18;;:::i;:::-;3039:2;3032:22;2785:275;;-1:-1:-1;2785:275:1:o;3065:407::-;3130:5;3164:18;3156:6;3153:30;3150:56;;;3186:18;;:::i;:::-;3224:57;3269:2;3248:15;;-1:-1:-1;;3244:29:1;3275:4;3240:40;3224:57;:::i;:::-;3215:66;;3304:6;3297:5;3290:21;3344:3;3335:6;3330:3;3326:16;3323:25;3320:45;;;3361:1;3358;3351:12;3320:45;3410:6;3405:3;3398:4;3391:5;3387:16;3374:43;3464:1;3457:4;3448:6;3441:5;3437:18;3433:29;3426:40;3065:407;;;;;:::o;3477:451::-;3546:6;3599:2;3587:9;3578:7;3574:23;3570:32;3567:52;;;3615:1;3612;3605:12;3567:52;3655:9;3642:23;3688:18;3680:6;3677:30;3674:50;;;3720:1;3717;3710:12;3674:50;3743:22;;3796:4;3788:13;;3784:27;-1:-1:-1;3774:55:1;;3825:1;3822;3815:12;3774:55;3848:74;3914:7;3909:2;3896:16;3891:2;3887;3883:11;3848:74;:::i;3933:247::-;3992:6;4045:2;4033:9;4024:7;4020:23;4016:32;4013:52;;;4061:1;4058;4051:12;4013:52;4100:9;4087:23;4119:31;4144:5;4119:31;:::i;4367:946::-;4451:6;4482:2;4525;4513:9;4504:7;4500:23;4496:32;4493:52;;;4541:1;4538;4531:12;4493:52;4581:9;4568:23;4610:18;4651:2;4643:6;4640:14;4637:34;;;4667:1;4664;4657:12;4637:34;4705:6;4694:9;4690:22;4680:32;;4750:7;4743:4;4739:2;4735:13;4731:27;4721:55;;4772:1;4769;4762:12;4721:55;4808:2;4795:16;4830:2;4826;4823:10;4820:36;;;4836:18;;:::i;:::-;4882:2;4879:1;4875:10;4865:20;;4905:28;4929:2;4925;4921:11;4905:28;:::i;:::-;4967:15;;;5037:11;;;5033:20;;;4998:12;;;;5065:19;;;5062:39;;;5097:1;5094;5087:12;5062:39;5121:11;;;;5141:142;5157:6;5152:3;5149:15;5141:142;;;5223:17;;5211:30;;5174:12;;;;5261;;;;5141:142;;;5302:5;4367:946;-1:-1:-1;;;;;;;;4367:946:1:o;5318:160::-;5383:20;;5439:13;;5432:21;5422:32;;5412:60;;5468:1;5465;5458:12;5412:60;5318:160;;;:::o;5483:315::-;5548:6;5556;5609:2;5597:9;5588:7;5584:23;5580:32;5577:52;;;5625:1;5622;5615:12;5577:52;5664:9;5651:23;5683:31;5708:5;5683:31;:::i;:::-;5733:5;-1:-1:-1;5757:35:1;5788:2;5773:18;;5757:35;:::i;:::-;5747:45;;5483:315;;;;;:::o;5803:180::-;5859:6;5912:2;5900:9;5891:7;5887:23;5883:32;5880:52;;;5928:1;5925;5918:12;5880:52;5951:26;5967:9;5951:26;:::i;5988:795::-;6083:6;6091;6099;6107;6160:3;6148:9;6139:7;6135:23;6131:33;6128:53;;;6177:1;6174;6167:12;6128:53;6216:9;6203:23;6235:31;6260:5;6235:31;:::i;:::-;6285:5;-1:-1:-1;6342:2:1;6327:18;;6314:32;6355:33;6314:32;6355:33;:::i;:::-;6407:7;-1:-1:-1;6461:2:1;6446:18;;6433:32;;-1:-1:-1;6516:2:1;6501:18;;6488:32;6543:18;6532:30;;6529:50;;;6575:1;6572;6565:12;6529:50;6598:22;;6651:4;6643:13;;6639:27;-1:-1:-1;6629:55:1;;6680:1;6677;6670:12;6629:55;6703:74;6769:7;6764:2;6751:16;6746:2;6742;6738:11;6703:74;:::i;:::-;6693:84;;;5988:795;;;;;;;:::o;6788:615::-;6874:6;6882;6935:2;6923:9;6914:7;6910:23;6906:32;6903:52;;;6951:1;6948;6941:12;6903:52;6991:9;6978:23;7020:18;7061:2;7053:6;7050:14;7047:34;;;7077:1;7074;7067:12;7047:34;7115:6;7104:9;7100:22;7090:32;;7160:7;7153:4;7149:2;7145:13;7141:27;7131:55;;7182:1;7179;7172:12;7131:55;7222:2;7209:16;7248:2;7240:6;7237:14;7234:34;;;7264:1;7261;7254:12;7234:34;7317:7;7312:2;7302:6;7299:1;7295:14;7291:2;7287:23;7283:32;7280:45;7277:65;;;7338:1;7335;7328:12;7277:65;7369:2;7361:11;;;;;7391:6;;-1:-1:-1;6788:615:1;;-1:-1:-1;;;;6788:615:1:o;7408:388::-;7476:6;7484;7537:2;7525:9;7516:7;7512:23;7508:32;7505:52;;;7553:1;7550;7543:12;7505:52;7592:9;7579:23;7611:31;7636:5;7611:31;:::i;:::-;7661:5;-1:-1:-1;7718:2:1;7703:18;;7690:32;7731:33;7690:32;7731:33;:::i;:::-;7783:7;7773:17;;;7408:388;;;;;:::o;7801:356::-;8003:2;7985:21;;;8022:18;;;8015:30;8081:34;8076:2;8061:18;;8054:62;8148:2;8133:18;;7801:356::o;8162:380::-;8241:1;8237:12;;;;8284;;;8305:61;;8359:4;8351:6;8347:17;8337:27;;8305:61;8412:2;8404:6;8401:14;8381:18;8378:38;8375:161;;8458:10;8453:3;8449:20;8446:1;8439:31;8493:4;8490:1;8483:15;8521:4;8518:1;8511:15;8375:161;;8162:380;;;:::o;9079:545::-;9181:2;9176:3;9173:11;9170:448;;;9217:1;9242:5;9238:2;9231:17;9287:4;9283:2;9273:19;9357:2;9345:10;9341:19;9338:1;9334:27;9328:4;9324:38;9393:4;9381:10;9378:20;9375:47;;;-1:-1:-1;9416:4:1;9375:47;9471:2;9466:3;9462:12;9459:1;9455:20;9449:4;9445:31;9435:41;;9526:82;9544:2;9537:5;9534:13;9526:82;;;9589:17;;;9570:1;9559:13;9526:82;;;9530:3;;;9079:545;;;:::o;9800:1352::-;9926:3;9920:10;9953:18;9945:6;9942:30;9939:56;;;9975:18;;:::i;:::-;10004:97;10094:6;10054:38;10086:4;10080:11;10054:38;:::i;:::-;10048:4;10004:97;:::i;:::-;10156:4;;10220:2;10209:14;;10237:1;10232:663;;;;10939:1;10956:6;10953:89;;;-1:-1:-1;11008:19:1;;;11002:26;10953:89;-1:-1:-1;;9757:1:1;9753:11;;;9749:24;9745:29;9735:40;9781:1;9777:11;;;9732:57;11055:81;;10202:944;;10232:663;9026:1;9019:14;;;9063:4;9050:18;;-1:-1:-1;;10268:20:1;;;10386:236;10400:7;10397:1;10394:14;10386:236;;;10489:19;;;10483:26;10468:42;;10581:27;;;;10549:1;10537:14;;;;10416:19;;10386:236;;;10390:3;10650:6;10641:7;10638:19;10635:201;;;10711:19;;;10705:26;-1:-1:-1;;10794:1:1;10790:14;;;10806:3;10786:24;10782:37;10778:42;10763:58;10748:74;;10635:201;-1:-1:-1;;;;;10882:1:1;10866:14;;;10862:22;10849:36;;-1:-1:-1;9800:1352:1:o;12612:127::-;12673:10;12668:3;12664:20;12661:1;12654:31;12704:4;12701:1;12694:15;12728:4;12725:1;12718:15;12744:251;12814:6;12867:2;12855:9;12846:7;12842:23;12838:32;12835:52;;;12883:1;12880;12873:12;12835:52;12915:9;12909:16;12934:31;12959:5;12934:31;:::i;13358:127::-;13419:10;13414:3;13410:20;13407:1;13400:31;13450:4;13447:1;13440:15;13474:4;13471:1;13464:15;13490:135;13529:3;13550:17;;;13547:43;;13570:18;;:::i;:::-;-1:-1:-1;13617:1:1;13606:13;;13490:135::o;13630:184::-;13700:6;13753:2;13741:9;13732:7;13728:23;13724:32;13721:52;;;13769:1;13766;13759:12;13721:52;-1:-1:-1;13792:16:1;;13630:184;-1:-1:-1;13630:184:1:o;14530:443::-;14762:3;14800:6;14794:13;14816:53;14862:6;14857:3;14850:4;14842:6;14838:17;14816:53;:::i;:::-;-1:-1:-1;;;14891:16:1;;14916:22;;;-1:-1:-1;14965:1:1;14954:13;;14530:443;-1:-1:-1;14530:443:1:o;16217:409::-;16419:2;16401:21;;;16458:2;16438:18;;;16431:30;16497:34;16492:2;16477:18;;16470:62;-1:-1:-1;;;16563:2:1;16548:18;;16541:43;16616:3;16601:19;;16217:409::o;16631:125::-;16671:4;16699:1;16696;16693:8;16690:34;;;16704:18;;:::i;:::-;-1:-1:-1;16741:9:1;;16631:125::o;17040:470::-;17219:3;17257:6;17251:13;17273:53;17319:6;17314:3;17307:4;17299:6;17295:17;17273:53;:::i;:::-;17389:13;;17348:16;;;;17411:57;17389:13;17348:16;17445:4;17433:17;;17411:57;:::i;:::-;17484:20;;17040:470;-1:-1:-1;;;;17040:470:1:o;17515:401::-;17717:2;17699:21;;;17756:2;17736:18;;;17729:30;17795:34;17790:2;17775:18;;17768:62;-1:-1:-1;;;17861:2:1;17846:18;;17839:35;17906:3;17891:19;;17515:401::o;18326:414::-;18528:2;18510:21;;;18567:2;18547:18;;;18540:30;18606:34;18601:2;18586:18;;18579:62;-1:-1:-1;;;18672:2:1;18657:18;;18650:48;18730:3;18715:19;;18326:414::o;19099:127::-;19160:10;19155:3;19151:20;19148:1;19141:31;19191:4;19188:1;19181:15;19215:4;19212:1;19205:15;19231:120;19271:1;19297;19287:35;;19302:18;;:::i;:::-;-1:-1:-1;19336:9:1;;19231:120::o;19356:112::-;19388:1;19414;19404:35;;19419:18;;:::i;:::-;-1:-1:-1;19453:9:1;;19356:112::o;19473:128::-;19513:3;19544:1;19540:6;19537:1;19534:13;19531:39;;;19550:18;;:::i;:::-;-1:-1:-1;19586:9:1;;19473:128::o;20324:489::-;-1:-1:-1;;;;;20593:15:1;;;20575:34;;20645:15;;20640:2;20625:18;;20618:43;20692:2;20677:18;;20670:34;;;20740:3;20735:2;20720:18;;20713:31;;;20518:4;;20761:46;;20787:19;;20779:6;20761:46;:::i;:::-;20753:54;20324:489;-1:-1:-1;;;;;;20324:489:1:o;20818:249::-;20887:6;20940:2;20928:9;20919:7;20915:23;20911:32;20908:52;;;20956:1;20953;20946:12;20908:52;20988:9;20982:16;21007:30;21031:5;21007:30;:::i

Swarm Source

ipfs://67f641c4f0a37bb6b82adcb64add366488ec2ef728119475846abf1f05fcf59f
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.