ETH Price: $2,416.02 (+0.59%)

Token

CelebToken (celeb)
 

Overview

Max Total Supply

0 celeb

Holders

41

Total Transfers

-

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
CelebToken

Compiler Version
v0.8.21+commit.d9974bed

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-08-12
*/

// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(address from, address to, uint256 firstTokenId, uint256 batchSize) internal virtual {}

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * WARNING: Anyone calling this MUST ensure that the balances remain consistent with the ownership. The invariant
     * being that for any address `a` the value returned by `balanceOf(a)` must be equal to the number of tokens such
     * that `ownerOf(tokenId)` is `a`.
     */
    // solhint-disable-next-line func-name-mixedcase
    function __unsafe_increaseBalance(address account, uint256 amount) internal {
        _balances[account] += amount;
    }
}

// File: erc721creator.sol


pragma solidity ^0.8.9;




pragma solidity ^0.8.9;

error URIQueryForNonexistentToken();

contract CelebToken is ERC721, Ownable {
    using Strings for uint256;

    uint256 public startMintedPublic = 105;
    uint256 public maxSupply = 320; // Maximum number of NFTs that can be minted
    address public creator;
    uint256 public totalMinted;
    uint256 public maxPublicMintsPerTransaction = 2;
    uint256 public mintRate = 0.017 ether;

    mapping(address => bool) private whitelistedWallets;
    mapping(address => uint256) private _mintsPerWallet;
    mapping(address => bool) private _whitelist;
    mapping(address => uint256[]) public numberAssigned;
    mapping(address => mapping(uint256 => bool)) public mintedNumbers;

    event CreatorFeePaid(
        uint256 indexed tokenId,
        address indexed creator,
        uint256 creatorFee
    );

    constructor(address _creator) ERC721("CelebToken", "celeb") {
        _whitelist[msg.sender] = true;
        creator = _creator;
    }

    function _baseURI() internal pure override returns (string memory) {
        return "ipfs://QmQkHQRZE7c68bu8H62d2cs2EvY8gi57xHa3j1CEPfeuXk/";
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return
            bytes(baseURI).length != 0
                ? string(abi.encodePacked(baseURI, tokenId.toString(), ".json"))
                : "";
    }

    function safeMintWhitelisted(uint256 tokenId) public {
       // require(_whitelist[msg.sender], "Recipient is not whitelisted");
        address userAddress = msg.sender;
        uint256[] storage userNumbers = numberAssigned[userAddress];
        require(userNumbers.length > 0, "No numbers assigned to this address");

        bool found = false;
        for (uint256 i = 0; i < userNumbers.length; i++) {
            if (userNumbers[i] == tokenId) {
                found = true;
                break;
            }
        }
        require(found, "Number not assigned to this address");
        require(!mintedNumbers[userAddress][tokenId], "Number already minted");

        mintedNumbers[userAddress][tokenId] = true;
        uint256 tokenIdd = tokenId;
        _safeMint(userAddress, tokenIdd);
        _mintsPerWallet[msg.sender]++;
        totalMinted++;
    }

    function safeMintPublic(uint256 quantity) public payable {
        require(_mintsPerWallet[msg.sender] + quantity <= 2, "limit full");
        require(msg.value == quantity * mintRate, " please pay correct amount");
        require(
            totalMinted < maxSupply,
            "Total Supply has reached to its limit"
        );

        for (uint256 i = 1; i <= quantity; i++) {
            _safeMint(msg.sender, startMintedPublic);

            _mintsPerWallet[msg.sender]++;
            startMintedPublic++;
            totalMinted++;
        }
        uint256 creatorFee = (msg.value * 10) / 100;
        uint256 remainingValue = msg.value - creatorFee;

        payable(creator).transfer(creatorFee);
        payable(owner()).transfer(remainingValue);
    }

    function AllowedWhitelist(
        address[] calldata addresses,
        uint256[][] calldata tokenId
    ) external {
        require(
            addresses.length == tokenId.length,
            "Arrays must have the same length"
        );

        for (uint256 i = 0; i < addresses.length; i++) {
            numberAssigned[addresses[i]] = tokenId[i];
        }
    }

    function verifyNumber(address userAddress, uint256[] calldata tokenId)
        external
        view
        returns (bool)
    {
        uint256[] storage storedNumbers = numberAssigned[userAddress];

        if (storedNumbers.length != tokenId.length) {
            return false;
        }

        for (uint256 i = 0; i < storedNumbers.length; i++) {
            if (storedNumbers[i] != tokenId[i]) {
                return false;
            }
        }

        return true;
    }

    function getCreatorFee(uint256 tokenId) public view returns (uint256) {
        require(_exists(tokenId), "Token does not exist");
        return (mintRate * 10) / 100;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_creator","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"creator","type":"address"},{"indexed":false,"internalType":"uint256","name":"creatorFee","type":"uint256"}],"name":"CreatorFeePaid","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint256[][]","name":"tokenId","type":"uint256[][]"}],"name":"AllowedWhitelist","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"creator","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getCreatorFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPublicMintsPerTransaction","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintRate","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"mintedNumbers","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"numberAssigned","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"safeMintPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeMintWhitelisted","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startMintedPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"uint256[]","name":"tokenId","type":"uint256[]"}],"name":"verifyNumber","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

608060405260696007556101406008556002600b55663c6568f12e8000600c553480156200002b575f80fd5b50604051620022c4380380620022c48339810160408190526200004e9162000161565b6040518060400160405280600a81526020016921b2b632b12a37b5b2b760b11b8152506040518060400160405280600581526020016431b2b632b160d91b815250815f90816200009f919062000230565b506001620000ae828262000230565b505050620000cb620000c56200010c60201b60201c565b62000110565b335f908152600f60205260409020805460ff19166001179055600980546001600160a01b03929092166001600160a01b0319909216919091179055620002f8565b3390565b600680546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a35050565b5f6020828403121562000172575f80fd5b81516001600160a01b038116811462000189575f80fd5b9392505050565b634e487b7160e01b5f52604160045260245ffd5b600181811c90821680620001b957607f821691505b602082108103620001d857634e487b7160e01b5f52602260045260245ffd5b50919050565b601f8211156200022b575f81815260208120601f850160051c81016020861015620002065750805b601f850160051c820191505b81811015620002275782815560010162000212565b5050505b505050565b81516001600160401b038111156200024c576200024c62000190565b62000264816200025d8454620001a4565b84620001de565b602080601f8311600181146200029a575f8415620002825750858301515b5f19600386901b1c1916600185901b17855562000227565b5f85815260208120601f198616915b82811015620002ca57888601518255948401946001909101908401620002a9565b5085821015620002e857878501515f19600388901b60f8161c191681555b5050505050600190811b01905550565b611fbe80620003065f395ff3fe6080604052600436106101ba575f3560e01c80638da5cb5b116100f2578063b88d4fde11610092578063e985e9c511610062578063e985e9c5146104c8578063f1af9d3f146104e7578063f2fde38b14610506578063f3406d0f14610525575f80fd5b8063b88d4fde14610460578063c87b56dd1461047f578063ca0dcf161461049e578063d5abeb01146104b3575f80fd5b8063a2309ff8116100cd578063a2309ff8146103de578063a46ac9b9146103f3578063b15fbaf814610412578063b27507f214610427575f80fd5b80638da5cb5b1461038e57806395d89b41146103ab578063a22cb465146103bf575f80fd5b806342842e0e1161015d578063715018a611610138578063715018a6146103295780637f9646c41461033d5780638643751b1461035c578063898126501461036f575f80fd5b806342842e0e146102cc5780636352211e146102eb57806370a082311461030a575f80fd5b8063081812fc11610198578063081812fc1461024a578063095ea7b31461026957806323b872dd1461028a57806337fc6554146102a9575f80fd5b806301ffc9a7146101be57806302d05d3f146101f257806306fdde0314610229575b5f80fd5b3480156101c9575f80fd5b506101dd6101d8366004611948565b610544565b60405190151581526020015b60405180910390f35b3480156101fd575f80fd5b50600954610211906001600160a01b031681565b6040516001600160a01b0390911681526020016101e9565b348015610234575f80fd5b5061023d610595565b6040516101e991906119b0565b348015610255575f80fd5b506102116102643660046119c2565b610624565b348015610274575f80fd5b506102886102833660046119f4565b610649565b005b348015610295575f80fd5b506102886102a4366004611a1c565b610762565b3480156102b4575f80fd5b506102be600b5481565b6040519081526020016101e9565b3480156102d7575f80fd5b506102886102e6366004611a1c565b610793565b3480156102f6575f80fd5b506102116103053660046119c2565b6107ad565b348015610315575f80fd5b506102be610324366004611a55565b61080c565b348015610334575f80fd5b50610288610890565b348015610348575f80fd5b50610288610357366004611ab6565b6108a3565b61028861036a3660046119c2565b610987565b34801561037a575f80fd5b506101dd610389366004611b1d565b610ba7565b348015610399575f80fd5b506006546001600160a01b0316610211565b3480156103b6575f80fd5b5061023d610c3d565b3480156103ca575f80fd5b506102886103d9366004611b6c565b610c4c565b3480156103e9575f80fd5b506102be600a5481565b3480156103fe575f80fd5b506102be61040d3660046119f4565b610c5b565b34801561041d575f80fd5b506102be60075481565b348015610432575f80fd5b506101dd6104413660046119f4565b601160209081525f928352604080842090915290825290205460ff1681565b34801561046b575f80fd5b5061028861047a366004611bb9565b610c86565b34801561048a575f80fd5b5061023d6104993660046119c2565b610cb8565b3480156104a9575f80fd5b506102be600c5481565b3480156104be575f80fd5b506102be60085481565b3480156104d3575f80fd5b506101dd6104e2366004611c8e565b610d47565b3480156104f2575f80fd5b506102be6105013660046119c2565b610d74565b348015610511575f80fd5b50610288610520366004611a55565b610de9565b348015610530575f80fd5b5061028861053f3660046119c2565b610e62565b5f6001600160e01b031982166380ac58cd60e01b148061057457506001600160e01b03198216635b5e139f60e01b145b8061058f57506301ffc9a760e01b6001600160e01b03198316145b92915050565b60605f80546105a390611cbf565b80601f01602080910402602001604051908101604052809291908181526020018280546105cf90611cbf565b801561061a5780601f106105f15761010080835404028352916020019161061a565b820191905f5260205f20905b8154815290600101906020018083116105fd57829003601f168201915b5050505050905090565b5f61062e82611049565b505f908152600460205260409020546001600160a01b031690565b5f610653826107ad565b9050806001600160a01b0316836001600160a01b0316036106c55760405162461bcd60e51b815260206004820152602160248201527f4552433732313a20617070726f76616c20746f2063757272656e74206f776e656044820152603960f91b60648201526084015b60405180910390fd5b336001600160a01b03821614806106e157506106e18133610d47565b6107535760405162461bcd60e51b815260206004820152603d60248201527f4552433732313a20617070726f76652063616c6c6572206973206e6f7420746f60448201527f6b656e206f776e6572206f7220617070726f76656420666f7220616c6c00000060648201526084016106bc565b61075d83836110a7565b505050565b61076c3382611114565b6107885760405162461bcd60e51b81526004016106bc90611cf7565b61075d838383611172565b61075d83838360405180602001604052805f815250610c86565b5f818152600260205260408120546001600160a01b03168061058f5760405162461bcd60e51b8152602060048201526018602482015277115490cdcc8c4e881a5b9d985b1a59081d1bdad95b88125160421b60448201526064016106bc565b5f6001600160a01b0382166108755760405162461bcd60e51b815260206004820152602960248201527f4552433732313a2061646472657373207a65726f206973206e6f7420612076616044820152683634b21037bbb732b960b91b60648201526084016106bc565b506001600160a01b03165f9081526003602052604090205490565b6108986112d4565b6108a15f61132e565b565b8281146108f25760405162461bcd60e51b815260206004820181905260248201527f417272617973206d7573742068617665207468652073616d65206c656e67746860448201526064016106bc565b5f5b838110156109805782828281811061090e5761090e611d44565b90506020028101906109209190611d58565b60105f88888681811061093557610935611d44565b905060200201602081019061094a9190611a55565b6001600160a01b0316815260208101919091526040015f2061096d9290916118d6565b508061097881611db2565b9150506108f4565b5050505050565b335f908152600e60205260409020546002906109a4908390611dca565b11156109df5760405162461bcd60e51b815260206004820152600a6024820152691b1a5b5a5d08199d5b1b60b21b60448201526064016106bc565b600c546109ec9082611ddd565b3414610a3a5760405162461bcd60e51b815260206004820152601a60248201527f20706c656173652070617920636f727265637420616d6f756e7400000000000060448201526064016106bc565b600854600a5410610a9b5760405162461bcd60e51b815260206004820152602560248201527f546f74616c20537570706c7920686173207265616368656420746f20697473206044820152641b1a5b5a5d60da1b60648201526084016106bc565b60015b818111610b0b57610ab13360075461137f565b335f908152600e60205260408120805491610acb83611db2565b909155505060078054905f610adf83611db2565b9091555050600a8054905f610af383611db2565b91905055508080610b0390611db2565b915050610a9e565b505f6064610b1a34600a611ddd565b610b249190611df4565b90505f610b318234611e13565b6009546040519192506001600160a01b03169083156108fc029084905f818181858888f19350505050158015610b69573d5f803e3d5ffd5b506006546040516001600160a01b039091169082156108fc029083905f818181858888f19350505050158015610ba1573d5f803e3d5ffd5b50505050565b6001600160a01b0383165f90815260106020526040812080548314610bcf575f915050610c36565b5f5b8154811015610c2f57848482818110610bec57610bec611d44565b90506020020135828281548110610c0557610c05611d44565b905f5260205f20015414610c1d575f92505050610c36565b80610c2781611db2565b915050610bd1565b5060019150505b9392505050565b6060600180546105a390611cbf565b610c57338383611398565b5050565b6010602052815f5260405f208181548110610c74575f80fd5b905f5260205f20015f91509150505481565b610c903383611114565b610cac5760405162461bcd60e51b81526004016106bc90611cf7565b610ba184848484611465565b5f818152600260205260409020546060906001600160a01b0316610cef57604051630a14c4b560e41b815260040160405180910390fd5b5f610cf8611498565b905080515f03610d165760405180602001604052805f815250610c36565b80610d20846114b8565b604051602001610d31929190611e26565b6040516020818303038152906040529392505050565b6001600160a01b039182165f90815260056020908152604080832093909416825291909152205460ff1690565b5f818152600260205260408120546001600160a01b0316610dce5760405162461bcd60e51b8152602060048201526014602482015273151bdad95b88191bd95cc81b9bdd08195e1a5cdd60621b60448201526064016106bc565b6064600c54600a610ddf9190611ddd565b61058f9190611df4565b610df16112d4565b6001600160a01b038116610e565760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016106bc565b610e5f8161132e565b50565b335f8181526010602052604090208054610eca5760405162461bcd60e51b815260206004820152602360248201527f4e6f206e756d626572732061737369676e656420746f2074686973206164647260448201526265737360e81b60648201526084016106bc565b5f805b8254811015610f125784838281548110610ee957610ee9611d44565b905f5260205f20015403610f005760019150610f12565b80610f0a81611db2565b915050610ecd565b5080610f6c5760405162461bcd60e51b815260206004820152602360248201527f4e756d626572206e6f742061737369676e656420746f2074686973206164647260448201526265737360e81b60648201526084016106bc565b6001600160a01b0383165f90815260116020908152604080832087845290915290205460ff1615610fd75760405162461bcd60e51b8152602060048201526015602482015274139d5b58995c88185b1c9958591e481b5a5b9d1959605a1b60448201526064016106bc565b6001600160a01b0383165f9081526011602090815260408083208784529091529020805460ff191660011790558361100f848261137f565b335f908152600e6020526040812080549161102983611db2565b9091555050600a8054905f61103d83611db2565b91905055505050505050565b5f818152600260205260409020546001600160a01b0316610e5f5760405162461bcd60e51b8152602060048201526018602482015277115490cdcc8c4e881a5b9d985b1a59081d1bdad95b88125160421b60448201526064016106bc565b5f81815260046020526040902080546001600160a01b0319166001600160a01b03841690811790915581906110db826107ad565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b5f8061111f836107ad565b9050806001600160a01b0316846001600160a01b0316148061114657506111468185610d47565b8061116a5750836001600160a01b031661115f84610624565b6001600160a01b0316145b949350505050565b826001600160a01b0316611185826107ad565b6001600160a01b0316146111ab5760405162461bcd60e51b81526004016106bc90611e64565b6001600160a01b03821661120d5760405162461bcd60e51b8152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f206164646044820152637265737360e01b60648201526084016106bc565b826001600160a01b0316611220826107ad565b6001600160a01b0316146112465760405162461bcd60e51b81526004016106bc90611e64565b5f81815260046020908152604080832080546001600160a01b03199081169091556001600160a01b038781168086526003855283862080545f1901905590871680865283862080546001019055868652600290945282852080549092168417909155905184937fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b6006546001600160a01b031633146108a15760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016106bc565b600680546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a35050565b610c57828260405180602001604052805f815250611548565b816001600160a01b0316836001600160a01b0316036113f95760405162461bcd60e51b815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c65720000000000000060448201526064016106bc565b6001600160a01b038381165f81815260056020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b611470848484611172565b61147c8484848461157a565b610ba15760405162461bcd60e51b81526004016106bc90611ea9565b6060604051806060016040528060368152602001611f5360369139905090565b60605f6114c483611677565b60010190505f8167ffffffffffffffff8111156114e3576114e3611ba5565b6040519080825280601f01601f19166020018201604052801561150d576020820181803683370190505b5090508181016020015b5f19016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a850494508461151757509392505050565b611552838361174e565b61155e5f84848461157a565b61075d5760405162461bcd60e51b81526004016106bc90611ea9565b5f6001600160a01b0384163b1561166c57604051630a85bd0160e11b81526001600160a01b0385169063150b7a02906115bd903390899088908890600401611efb565b6020604051808303815f875af19250505080156115f7575060408051601f3d908101601f191682019092526115f491810190611f37565b60015b611652573d808015611624576040519150601f19603f3d011682016040523d82523d5f602084013e611629565b606091505b5080515f0361164a5760405162461bcd60e51b81526004016106bc90611ea9565b805181602001fd5b6001600160e01b031916630a85bd0160e11b14905061116a565b506001949350505050565b5f8072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b83106116b55772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef810000000083106116e1576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106116ff57662386f26fc10000830492506010015b6305f5e1008310611717576305f5e100830492506008015b612710831061172b57612710830492506004015b6064831061173d576064830492506002015b600a831061058f5760010192915050565b6001600160a01b0382166117a45760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f206164647265737360448201526064016106bc565b5f818152600260205260409020546001600160a01b0316156118085760405162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e7465640000000060448201526064016106bc565b5f818152600260205260409020546001600160a01b03161561186c5760405162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e7465640000000060448201526064016106bc565b6001600160a01b0382165f81815260036020908152604080832080546001019055848352600290915280822080546001600160a01b0319168417905551839291907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b828054828255905f5260205f2090810192821561190f579160200282015b8281111561190f5782358255916020019190600101906118f4565b5061191b92915061191f565b5090565b5b8082111561191b575f8155600101611920565b6001600160e01b031981168114610e5f575f80fd5b5f60208284031215611958575f80fd5b8135610c3681611933565b5f5b8381101561197d578181015183820152602001611965565b50505f910152565b5f815180845261199c816020860160208601611963565b601f01601f19169290920160200192915050565b602081525f610c366020830184611985565b5f602082840312156119d2575f80fd5b5035919050565b80356001600160a01b03811681146119ef575f80fd5b919050565b5f8060408385031215611a05575f80fd5b611a0e836119d9565b946020939093013593505050565b5f805f60608486031215611a2e575f80fd5b611a37846119d9565b9250611a45602085016119d9565b9150604084013590509250925092565b5f60208284031215611a65575f80fd5b610c36826119d9565b5f8083601f840112611a7e575f80fd5b50813567ffffffffffffffff811115611a95575f80fd5b6020830191508360208260051b8501011115611aaf575f80fd5b9250929050565b5f805f8060408587031215611ac9575f80fd5b843567ffffffffffffffff80821115611ae0575f80fd5b611aec88838901611a6e565b90965094506020870135915080821115611b04575f80fd5b50611b1187828801611a6e565b95989497509550505050565b5f805f60408486031215611b2f575f80fd5b611b38846119d9565b9250602084013567ffffffffffffffff811115611b53575f80fd5b611b5f86828701611a6e565b9497909650939450505050565b5f8060408385031215611b7d575f80fd5b611b86836119d9565b915060208301358015158114611b9a575f80fd5b809150509250929050565b634e487b7160e01b5f52604160045260245ffd5b5f805f8060808587031215611bcc575f80fd5b611bd5856119d9565b9350611be3602086016119d9565b925060408501359150606085013567ffffffffffffffff80821115611c06575f80fd5b818701915087601f830112611c19575f80fd5b813581811115611c2b57611c2b611ba5565b604051601f8201601f19908116603f01168101908382118183101715611c5357611c53611ba5565b816040528281528a6020848701011115611c6b575f80fd5b826020860160208301375f60208483010152809550505050505092959194509250565b5f8060408385031215611c9f575f80fd5b611ca8836119d9565b9150611cb6602084016119d9565b90509250929050565b600181811c90821680611cd357607f821691505b602082108103611cf157634e487b7160e01b5f52602260045260245ffd5b50919050565b6020808252602d908201527f4552433732313a2063616c6c6572206973206e6f7420746f6b656e206f776e6560408201526c1c881bdc88185c1c1c9bdd9959609a1b606082015260800190565b634e487b7160e01b5f52603260045260245ffd5b5f808335601e19843603018112611d6d575f80fd5b83018035915067ffffffffffffffff821115611d87575f80fd5b6020019150600581901b3603821315611aaf575f80fd5b634e487b7160e01b5f52601160045260245ffd5b5f60018201611dc357611dc3611d9e565b5060010190565b8082018082111561058f5761058f611d9e565b808202811582820484141761058f5761058f611d9e565b5f82611e0e57634e487b7160e01b5f52601260045260245ffd5b500490565b8181038181111561058f5761058f611d9e565b5f8351611e37818460208801611963565b835190830190611e4b818360208801611963565b64173539b7b760d91b9101908152600501949350505050565b60208082526025908201527f4552433732313a207472616e736665722066726f6d20696e636f72726563742060408201526437bbb732b960d91b606082015260800190565b60208082526032908201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560408201527131b2b4bb32b91034b6b83632b6b2b73a32b960711b606082015260800190565b6001600160a01b03858116825284166020820152604081018390526080606082018190525f90611f2d90830184611985565b9695505050505050565b5f60208284031215611f47575f80fd5b8151610c368161193356fe697066733a2f2f516d516b4851525a453763363862753848363264326373324576593867693537784861336a31434550666575586b2fa2646970667358221220f47dbb1f2a219d514cee681e1f3d49bd4e1a830bc1c96d4e34c3283427520a6f64736f6c634300081500330000000000000000000000009110e7859d27337b6ceb6de9f97487b323b50fcf

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000009110e7859d27337b6ceb6de9f97487b323b50fcf

-----Decoded View---------------
Arg [0] : _creator (address): 0x9110e7859D27337b6Ceb6dE9F97487B323B50Fcf

-----Encoded View---------------
1 Constructor Arguments found :
Arg [0] : 0000000000000000000000009110e7859d27337b6ceb6de9f97487b323b50fcf


Deployed Bytecode Sourcemap

56738:4310:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;40753:305;;;;;;;;;;-1:-1:-1;40753:305:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;40753:305:0;;;;;;;;56945:22;;;;;;;;;;-1:-1:-1;56945:22:0;;;;-1:-1:-1;;;;;56945:22:0;;;;;;-1:-1:-1;;;;;756:32:1;;;738:51;;726:2;711:18;56945:22:0;592:203:1;41681:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;43193:171::-;;;;;;;;;;-1:-1:-1;43193:171:0;;;;;:::i;:::-;;:::i;42711:416::-;;;;;;;;;;-1:-1:-1;42711:416:0;;;;;:::i;:::-;;:::i;:::-;;43893:301;;;;;;;;;;-1:-1:-1;43893:301:0;;;;;:::i;:::-;;:::i;57007:47::-;;;;;;;;;;;;;;;;;;;2657:25:1;;;2645:2;2630:18;57007:47:0;2511:177:1;44265:151:0;;;;;;;;;;-1:-1:-1;44265:151:0;;;;;:::i;:::-;;:::i;41391:223::-;;;;;;;;;;-1:-1:-1;41391:223:0;;;;;:::i;:::-;;:::i;41122:207::-;;;;;;;;;;-1:-1:-1;41122:207:0;;;;;:::i;:::-;;:::i;20091:103::-;;;;;;;;;;;;;:::i;59967:382::-;;;;;;;;;;-1:-1:-1;59967:382:0;;;;;:::i;:::-;;:::i;59173:786::-;;;;;;:::i;:::-;;:::i;60357:503::-;;;;;;;;;;-1:-1:-1;60357:503:0;;;;;:::i;:::-;;:::i;19450:87::-;;;;;;;;;;-1:-1:-1;19523:6:0;;-1:-1:-1;;;;;19523:6:0;19450:87;;41850:104;;;;;;;;;;;;;:::i;43436:155::-;;;;;;;;;;-1:-1:-1;43436:155:0;;;;;:::i;:::-;;:::i;56974:26::-;;;;;;;;;;;;;;;;57273:51;;;;;;;;;;-1:-1:-1;57273:51:0;;;;;:::i;:::-;;:::i;56818:38::-;;;;;;;;;;;;;;;;57331:65;;;;;;;;;;-1:-1:-1;57331:65:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;44487:279;;;;;;;;;;-1:-1:-1;44487:279:0;;;;;:::i;:::-;;:::i;57840:424::-;;;;;;;;;;-1:-1:-1;57840:424:0;;;;;:::i;:::-;;:::i;57061:37::-;;;;;;;;;;;;;;;;56863:30;;;;;;;;;;;;;;;;43662:164;;;;;;;;;;-1:-1:-1;43662:164:0;;;;;:::i;:::-;;:::i;60868:177::-;;;;;;;;;;-1:-1:-1;60868:177:0;;;;;:::i;:::-;;:::i;20349:201::-;;;;;;;;;;-1:-1:-1;20349:201:0;;;;;:::i;:::-;;:::i;58272:893::-;;;;;;;;;;-1:-1:-1;58272:893:0;;;;;:::i;:::-;;:::i;40753:305::-;40855:4;-1:-1:-1;;;;;;40892:40:0;;-1:-1:-1;;;40892:40:0;;:105;;-1:-1:-1;;;;;;;40949:48:0;;-1:-1:-1;;;40949:48:0;40892:105;:158;;;-1:-1:-1;;;;;;;;;;33486:40:0;;;41014:36;40872:178;40753:305;-1:-1:-1;;40753:305:0:o;41681:100::-;41735:13;41768:5;41761:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;41681:100;:::o;43193:171::-;43269:7;43289:23;43304:7;43289:14;:23::i;:::-;-1:-1:-1;43332:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;43332:24:0;;43193:171::o;42711:416::-;42792:13;42808:23;42823:7;42808:14;:23::i;:::-;42792:39;;42856:5;-1:-1:-1;;;;;42850:11:0;:2;-1:-1:-1;;;;;42850:11:0;;42842:57;;;;-1:-1:-1;;;42842:57:0;;7056:2:1;42842:57:0;;;7038:21:1;7095:2;7075:18;;;7068:30;7134:34;7114:18;;;7107:62;-1:-1:-1;;;7185:18:1;;;7178:31;7226:19;;42842:57:0;;;;;;;;;18081:10;-1:-1:-1;;;;;42934:21:0;;;;:62;;-1:-1:-1;42959:37:0;42976:5;18081:10;43662:164;:::i;42959:37::-;42912:173;;;;-1:-1:-1;;;42912:173:0;;7458:2:1;42912:173:0;;;7440:21:1;7497:2;7477:18;;;7470:30;7536:34;7516:18;;;7509:62;7607:31;7587:18;;;7580:59;7656:19;;42912:173:0;7256:425:1;42912:173:0;43098:21;43107:2;43111:7;43098:8;:21::i;:::-;42781:346;42711:416;;:::o;43893:301::-;44054:41;18081:10;44087:7;44054:18;:41::i;:::-;44046:99;;;;-1:-1:-1;;;44046:99:0;;;;;;;:::i;:::-;44158:28;44168:4;44174:2;44178:7;44158:9;:28::i;44265:151::-;44369:39;44386:4;44392:2;44396:7;44369:39;;;;;;;;;;;;:16;:39::i;41391:223::-;41463:7;46124:16;;;:7;:16;;;;;;-1:-1:-1;;;;;46124:16:0;;41527:56;;;;-1:-1:-1;;;41527:56:0;;8302:2:1;41527:56:0;;;8284:21:1;8341:2;8321:18;;;8314:30;-1:-1:-1;;;8360:18:1;;;8353:54;8424:18;;41527:56:0;8100:348:1;41122:207:0;41194:7;-1:-1:-1;;;;;41222:19:0;;41214:73;;;;-1:-1:-1;;;41214:73:0;;8655:2:1;41214:73:0;;;8637:21:1;8694:2;8674:18;;;8667:30;8733:34;8713:18;;;8706:62;-1:-1:-1;;;8784:18:1;;;8777:39;8833:19;;41214:73:0;8453:405:1;41214:73:0;-1:-1:-1;;;;;;41305:16:0;;;;;:9;:16;;;;;;;41122:207::o;20091:103::-;19336:13;:11;:13::i;:::-;20156:30:::1;20183:1;20156:18;:30::i;:::-;20091:103::o:0;59967:382::-;60120:34;;;60098:116;;;;-1:-1:-1;;;60098:116:0;;9065:2:1;60098:116:0;;;9047:21:1;;;9084:18;;;9077:30;9143:34;9123:18;;;9116:62;9195:18;;60098:116:0;8863:356:1;60098:116:0;60232:9;60227:115;60247:20;;;60227:115;;;60320:7;;60328:1;60320:10;;;;;;;:::i;:::-;;;;;;;;;;;;:::i;:::-;60289:14;:28;60304:9;;60314:1;60304:12;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;;;;;60289:28:0;;;;;;;;;;;;-1:-1:-1;60289:28:0;:41;;:28;;:41;:::i;:::-;-1:-1:-1;60269:3:0;;;;:::i;:::-;;;;60227:115;;;;59967:382;;;;:::o;59173:786::-;59265:10;59249:27;;;;:15;:27;;;;;;59291:1;;59249:38;;59279:8;;59249:38;:::i;:::-;:43;;59241:66;;;;-1:-1:-1;;;59241:66:0;;10510:2:1;59241:66:0;;;10492:21:1;10549:2;10529:18;;;10522:30;-1:-1:-1;;;10568:18:1;;;10561:40;10618:18;;59241:66:0;10308:334:1;59241:66:0;59350:8;;59339:19;;:8;:19;:::i;:::-;59326:9;:32;59318:71;;;;-1:-1:-1;;;59318:71:0;;11022:2:1;59318:71:0;;;11004:21:1;11061:2;11041:18;;;11034:30;11100:28;11080:18;;;11073:56;11146:18;;59318:71:0;10820:350:1;59318:71:0;59436:9;;59422:11;;:23;59400:110;;;;-1:-1:-1;;;59400:110:0;;11377:2:1;59400:110:0;;;11359:21:1;11416:2;11396:18;;;11389:30;11455:34;11435:18;;;11428:62;-1:-1:-1;;;11506:18:1;;;11499:35;11551:19;;59400:110:0;11175:401:1;59400:110:0;59540:1;59523:215;59548:8;59543:1;:13;59523:215;;59578:40;59588:10;59600:17;;59578:9;:40::i;:::-;59651:10;59635:27;;;;:15;:27;;;;;:29;;;;;;:::i;:::-;;;;-1:-1:-1;;59679:17:0;:19;;;:17;:19;;;:::i;:::-;;;;-1:-1:-1;;59713:11:0;:13;;;:11;:13;;;:::i;:::-;;;;;;59558:3;;;;;:::i;:::-;;;;59523:215;;;-1:-1:-1;59748:18:0;59788:3;59770:14;:9;59782:2;59770:14;:::i;:::-;59769:22;;;;:::i;:::-;59748:43;-1:-1:-1;59802:22:0;59827;59748:43;59827:9;:22;:::i;:::-;59870:7;;59862:37;;59802:47;;-1:-1:-1;;;;;;59870:7:0;;59862:37;;;;;59888:10;;59870:7;59862:37;59870:7;59862:37;59888:10;59870:7;59862:37;;;;;;;;;;;;;;;;;;;;-1:-1:-1;19523:6:0;;59910:41;;-1:-1:-1;;;;;19523:6:0;;;;59910:41;;;;;59936:14;;59910:41;;;;59936:14;19523:6;59910:41;;;;;;;;;;;;;;;;;;;;;59230:729;;59173:786;:::o;60357:503::-;-1:-1:-1;;;;;60534:27:0;;60478:4;60534:27;;;:14;:27;;;;;60578:20;;:38;;60574:83;;60640:5;60633:12;;;;;60574:83;60674:9;60669:160;60693:20;;60689:24;;60669:160;;;60759:7;;60767:1;60759:10;;;;;;;:::i;:::-;;;;;;;60739:13;60753:1;60739:16;;;;;;;;:::i;:::-;;;;;;;;;:30;60735:83;;60797:5;60790:12;;;;;;60735:83;60715:3;;;;:::i;:::-;;;;60669:160;;;;60848:4;60841:11;;;60357:503;;;;;;:::o;41850:104::-;41906:13;41939:7;41932:14;;;;;:::i;43436:155::-;43531:52;18081:10;43564:8;43574;43531:18;:52::i;:::-;43436:155;;:::o;57273:51::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;44487:279::-;44618:41;18081:10;44651:7;44618:18;:41::i;:::-;44610:99;;;;-1:-1:-1;;;44610:99:0;;;;;;;:::i;:::-;44720:38;44734:4;44740:2;44744:7;44753:4;44720:13;:38::i;57840:424::-;46526:4;46124:16;;;:7;:16;;;;;;57958:13;;-1:-1:-1;;;;;46124:16:0;57989:59;;58019:29;;-1:-1:-1;;;58019:29:0;;;;;;;;;;;57989:59;58061:21;58085:10;:8;:10::i;:::-;58061:34;;58132:7;58126:21;58151:1;58126:26;:130;;;;;;;;;;;;;;;;;58196:7;58205:18;:7;:16;:18::i;:::-;58179:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;58106:150;57840:424;-1:-1:-1;;;57840:424:0:o;43662:164::-;-1:-1:-1;;;;;43783:25:0;;;43759:4;43783:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;43662:164::o;60868:177::-;60929:7;46124:16;;;:7;:16;;;;;;-1:-1:-1;;;;;46124:16:0;60949:49;;;;-1:-1:-1;;;60949:49:0;;12938:2:1;60949:49:0;;;12920:21:1;12977:2;12957:18;;;12950:30;-1:-1:-1;;;12996:18:1;;;12989:50;13056:18;;60949:49:0;12736:344:1;60949:49:0;61034:3;61017:8;;61028:2;61017:13;;;;:::i;:::-;61016:21;;;;:::i;20349:201::-;19336:13;:11;:13::i;:::-;-1:-1:-1;;;;;20438:22:0;::::1;20430:73;;;::::0;-1:-1:-1;;;20430:73:0;;13287:2:1;20430:73:0::1;::::0;::::1;13269:21:1::0;13326:2;13306:18;;;13299:30;13365:34;13345:18;;;13338:62;-1:-1:-1;;;13416:18:1;;;13409:36;13462:19;;20430:73:0::1;13085:402:1::0;20430:73:0::1;20514:28;20533:8;20514:18;:28::i;:::-;20349:201:::0;:::o;58272:893::-;58434:10;58412:19;58487:27;;;:14;:27;;;;;58533:18;;58525:70;;;;-1:-1:-1;;;58525:70:0;;13694:2:1;58525:70:0;;;13676:21:1;13733:2;13713:18;;;13706:30;13772:34;13752:18;;;13745:62;-1:-1:-1;;;13823:18:1;;;13816:33;13866:19;;58525:70:0;13492:399:1;58525:70:0;58608:10;58642:9;58637:177;58661:18;;58657:22;;58637:177;;;58723:7;58705:11;58717:1;58705:14;;;;;;;;:::i;:::-;;;;;;;;;:25;58701:102;;58759:4;58751:12;;58782:5;;58701:102;58681:3;;;;:::i;:::-;;;;58637:177;;;;58832:5;58824:53;;;;-1:-1:-1;;;58824:53:0;;14098:2:1;58824:53:0;;;14080:21:1;14137:2;14117:18;;;14110:30;14176:34;14156:18;;;14149:62;-1:-1:-1;;;14227:18:1;;;14220:33;14270:19;;58824:53:0;13896:399:1;58824:53:0;-1:-1:-1;;;;;58897:26:0;;;;;;:13;:26;;;;;;;;:35;;;;;;;;;;;58896:36;58888:70;;;;-1:-1:-1;;;58888:70:0;;14502:2:1;58888:70:0;;;14484:21:1;14541:2;14521:18;;;14514:30;-1:-1:-1;;;14560:18:1;;;14553:51;14621:18;;58888:70:0;14300:345:1;58888:70:0;-1:-1:-1;;;;;58971:26:0;;;;;;:13;:26;;;;;;;;:35;;;;;;;;:42;;-1:-1:-1;;58971:42:0;59009:4;58971:42;;;58998:7;59061:32;58985:11;58998:7;59061:9;:32::i;:::-;59120:10;59104:27;;;;:15;:27;;;;;:29;;;;;;:::i;:::-;;;;-1:-1:-1;;59144:11:0;:13;;;:11;:13;;;:::i;:::-;;;;;;58325:840;;;;58272:893;:::o;52756:135::-;46526:4;46124:16;;;:7;:16;;;;;;-1:-1:-1;;;;;46124:16:0;52830:53;;;;-1:-1:-1;;;52830:53:0;;8302:2:1;52830:53:0;;;8284:21:1;8341:2;8321:18;;;8314:30;-1:-1:-1;;;8360:18:1;;;8353:54;8424:18;;52830:53:0;8100:348:1;52069:174:0;52144:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;52144:29:0;-1:-1:-1;;;;;52144:29:0;;;;;;;;:24;;52198:23;52144:24;52198:14;:23::i;:::-;-1:-1:-1;;;;;52189:46:0;;;;;;;;;;;52069:174;;:::o;46756:264::-;46849:4;46866:13;46882:23;46897:7;46882:14;:23::i;:::-;46866:39;;46935:5;-1:-1:-1;;;;;46924:16:0;:7;-1:-1:-1;;;;;46924:16:0;;:52;;;;46944:32;46961:5;46968:7;46944:16;:32::i;:::-;46924:87;;;;47004:7;-1:-1:-1;;;;;46980:31:0;:20;46992:7;46980:11;:20::i;:::-;-1:-1:-1;;;;;46980:31:0;;46924:87;46916:96;46756:264;-1:-1:-1;;;;46756:264:0:o;50721:1229::-;50846:4;-1:-1:-1;;;;;50819:31:0;:23;50834:7;50819:14;:23::i;:::-;-1:-1:-1;;;;;50819:31:0;;50811:81;;;;-1:-1:-1;;;50811:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;50911:16:0;;50903:65;;;;-1:-1:-1;;;50903:65:0;;15258:2:1;50903:65:0;;;15240:21:1;15297:2;15277:18;;;15270:30;15336:34;15316:18;;;15309:62;-1:-1:-1;;;15387:18:1;;;15380:34;15431:19;;50903:65:0;15056:400:1;50903:65:0;51153:4;-1:-1:-1;;;;;51126:31:0;:23;51141:7;51126:14;:23::i;:::-;-1:-1:-1;;;;;51126:31:0;;51118:81;;;;-1:-1:-1;;;51118:81:0;;;;;;;:::i;:::-;51271:24;;;;:15;:24;;;;;;;;51264:31;;-1:-1:-1;;;;;;51264:31:0;;;;;;-1:-1:-1;;;;;51747:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;51747:20:0;;;51782:13;;;;;;;;;:18;;51264:31;51782:18;;;51822:16;;;:7;:16;;;;;;:21;;;;;;;;;;51861:27;;51287:7;;51861:27;;;42781:346;42711:416;;:::o;19615:132::-;19523:6;;-1:-1:-1;;;;;19523:6:0;18081:10;19679:23;19671:68;;;;-1:-1:-1;;;19671:68:0;;15663:2:1;19671:68:0;;;15645:21:1;;;15682:18;;;15675:30;15741:34;15721:18;;;15714:62;15793:18;;19671:68:0;15461:356:1;20710:191:0;20803:6;;;-1:-1:-1;;;;;20820:17:0;;;-1:-1:-1;;;;;;20820:17:0;;;;;;;20853:40;;20803:6;;;20820:17;20803:6;;20853:40;;20784:16;;20853:40;20773:128;20710:191;:::o;47362:110::-;47438:26;47448:2;47452:7;47438:26;;;;;;;;;;;;:9;:26::i;52386:281::-;52507:8;-1:-1:-1;;;;;52498:17:0;:5;-1:-1:-1;;;;;52498:17:0;;52490:55;;;;-1:-1:-1;;;52490:55:0;;16024:2:1;52490:55:0;;;16006:21:1;16063:2;16043:18;;;16036:30;16102:27;16082:18;;;16075:55;16147:18;;52490:55:0;15822:349:1;52490:55:0;-1:-1:-1;;;;;52556:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;52556:46:0;;;;;;;;;;52618:41;;540::1;;;52618::0;;513:18:1;52618:41:0;;;;;;;52386:281;;;:::o;45647:270::-;45760:28;45770:4;45776:2;45780:7;45760:9;:28::i;:::-;45807:47;45830:4;45836:2;45840:7;45849:4;45807:22;:47::i;:::-;45799:110;;;;-1:-1:-1;;;45799:110:0;;;;;;;:::i;57683:149::-;57735:13;57761:63;;;;;;;;;;;;;;;;;;;57683:149;:::o;14920:716::-;14976:13;15027:14;15044:17;15055:5;15044:10;:17::i;:::-;15064:1;15044:21;15027:38;;15080:20;15114:6;15103:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;15103:18:0;-1:-1:-1;15080:41:0;-1:-1:-1;15245:28:0;;;15261:2;15245:28;15302:288;-1:-1:-1;;15334:5:0;-1:-1:-1;;;15471:2:0;15460:14;;15455:30;15334:5;15442:44;15532:2;15523:11;;;-1:-1:-1;15553:21:0;15302:288;15553:21;-1:-1:-1;15611:6:0;14920:716;-1:-1:-1;;;14920:716:0:o;47699:285::-;47794:18;47800:2;47804:7;47794:5;:18::i;:::-;47845:53;47876:1;47880:2;47884:7;47893:4;47845:22;:53::i;:::-;47823:153;;;;-1:-1:-1;;;47823:153:0;;;;;;;:::i;53455:853::-;53609:4;-1:-1:-1;;;;;53630:13:0;;22677:19;:23;53626:675;;53666:71;;-1:-1:-1;;;53666:71:0;;-1:-1:-1;;;;;53666:36:0;;;;;:71;;18081:10;;53717:4;;53723:7;;53732:4;;53666:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53666:71:0;;;;;;;;-1:-1:-1;;53666:71:0;;;;;;;;;;;;:::i;:::-;;;53662:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53907:6;:13;53924:1;53907:18;53903:328;;53950:60;;-1:-1:-1;;;53950:60:0;;;;;;;:::i;53903:328::-;54181:6;54175:13;54166:6;54162:2;54158:15;54151:38;53662:584;-1:-1:-1;;;;;;53788:51:0;-1:-1:-1;;;53788:51:0;;-1:-1:-1;53781:58:0;;53626:675;-1:-1:-1;54285:4:0;53455:853;;;;;;:::o;11754:948::-;11807:7;;-1:-1:-1;;;11885:17:0;;11881:106;;-1:-1:-1;;;11923:17:0;;;-1:-1:-1;11969:2:0;11959:12;11881:106;12014:8;12005:5;:17;12001:106;;12052:8;12043:17;;;-1:-1:-1;12089:2:0;12079:12;12001:106;12134:8;12125:5;:17;12121:106;;12172:8;12163:17;;;-1:-1:-1;12209:2:0;12199:12;12121:106;12254:7;12245:5;:16;12241:103;;12291:7;12282:16;;;-1:-1:-1;12327:1:0;12317:11;12241:103;12371:7;12362:5;:16;12358:103;;12408:7;12399:16;;;-1:-1:-1;12444:1:0;12434:11;12358:103;12488:7;12479:5;:16;12475:103;;12525:7;12516:16;;;-1:-1:-1;12561:1:0;12551:11;12475:103;12605:7;12596:5;:16;12592:68;;12643:1;12633:11;12688:6;11754:948;-1:-1:-1;;11754:948:0:o;48320:942::-;-1:-1:-1;;;;;48400:16:0;;48392:61;;;;-1:-1:-1;;;48392:61:0;;17545:2:1;48392:61:0;;;17527:21:1;;;17564:18;;;17557:30;17623:34;17603:18;;;17596:62;17675:18;;48392:61:0;17343:356:1;48392:61:0;46526:4;46124:16;;;:7;:16;;;;;;-1:-1:-1;;;;;46124:16:0;46550:31;48464:58;;;;-1:-1:-1;;;48464:58:0;;17906:2:1;48464:58:0;;;17888:21:1;17945:2;17925:18;;;17918:30;17984;17964:18;;;17957:58;18032:18;;48464:58:0;17704:352:1;48464:58:0;46526:4;46124:16;;;:7;:16;;;;;;-1:-1:-1;;;;;46124:16:0;46550:31;48673:58;;;;-1:-1:-1;;;48673:58:0;;17906:2:1;48673:58:0;;;17888:21:1;17945:2;17925:18;;;17918:30;17984;17964:18;;;17957:58;18032:18;;48673:58:0;17704:352:1;48673:58:0;-1:-1:-1;;;;;49080:13:0;;;;;;:9;:13;;;;;;;;:18;;49097:1;49080:18;;;49122:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;49122:21:0;;;;;49161:33;49130:7;;49080:13;;49161:33;;49080:13;;49161:33;43436:155;;:::o;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;800:250::-;885:1;895:113;909:6;906:1;903:13;895:113;;;985:11;;;979:18;966:11;;;959:39;931:2;924:10;895:113;;;-1:-1:-1;;1042:1:1;1024:16;;1017:27;800:250::o;1055:271::-;1097:3;1135:5;1129:12;1162:6;1157:3;1150:19;1178:76;1247:6;1240:4;1235:3;1231:14;1224:4;1217:5;1213:16;1178:76;:::i;:::-;1308:2;1287:15;-1:-1:-1;;1283:29:1;1274:39;;;;1315:4;1270:50;;1055:271;-1:-1:-1;;1055:271:1:o;1331:220::-;1480:2;1469:9;1462:21;1443:4;1500:45;1541:2;1530:9;1526:18;1518:6;1500:45;:::i;1556:180::-;1615:6;1668:2;1656:9;1647:7;1643:23;1639:32;1636:52;;;1684:1;1681;1674:12;1636:52;-1:-1:-1;1707:23:1;;1556:180;-1:-1:-1;1556:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2178:328::-;2255:6;2263;2271;2324:2;2312:9;2303:7;2299:23;2295:32;2292:52;;;2340:1;2337;2330:12;2292:52;2363:29;2382:9;2363:29;:::i;:::-;2353:39;;2411:38;2445:2;2434:9;2430:18;2411:38;:::i;:::-;2401:48;;2496:2;2485:9;2481:18;2468:32;2458:42;;2178:328;;;;;:::o;2693:186::-;2752:6;2805:2;2793:9;2784:7;2780:23;2776:32;2773:52;;;2821:1;2818;2811:12;2773:52;2844:29;2863:9;2844:29;:::i;2884:367::-;2947:8;2957:6;3011:3;3004:4;2996:6;2992:17;2988:27;2978:55;;3029:1;3026;3019:12;2978:55;-1:-1:-1;3052:20:1;;3095:18;3084:30;;3081:50;;;3127:1;3124;3117:12;3081:50;3164:4;3156:6;3152:17;3140:29;;3224:3;3217:4;3207:6;3204:1;3200:14;3192:6;3188:27;3184:38;3181:47;3178:67;;;3241:1;3238;3231:12;3178:67;2884:367;;;;;:::o;3256:800::-;3405:6;3413;3421;3429;3482:2;3470:9;3461:7;3457:23;3453:32;3450:52;;;3498:1;3495;3488:12;3450:52;3538:9;3525:23;3567:18;3608:2;3600:6;3597:14;3594:34;;;3624:1;3621;3614:12;3594:34;3663:70;3725:7;3716:6;3705:9;3701:22;3663:70;:::i;:::-;3752:8;;-1:-1:-1;3637:96:1;-1:-1:-1;3840:2:1;3825:18;;3812:32;;-1:-1:-1;3856:16:1;;;3853:36;;;3885:1;3882;3875:12;3853:36;;3924:72;3988:7;3977:8;3966:9;3962:24;3924:72;:::i;:::-;3256:800;;;;-1:-1:-1;4015:8:1;-1:-1:-1;;;;3256:800:1:o;4061:511::-;4156:6;4164;4172;4225:2;4213:9;4204:7;4200:23;4196:32;4193:52;;;4241:1;4238;4231:12;4193:52;4264:29;4283:9;4264:29;:::i;:::-;4254:39;;4344:2;4333:9;4329:18;4316:32;4371:18;4363:6;4360:30;4357:50;;;4403:1;4400;4393:12;4357:50;4442:70;4504:7;4495:6;4484:9;4480:22;4442:70;:::i;:::-;4061:511;;4531:8;;-1:-1:-1;4416:96:1;;-1:-1:-1;;;;4061:511:1:o;4577:347::-;4642:6;4650;4703:2;4691:9;4682:7;4678:23;4674:32;4671:52;;;4719:1;4716;4709:12;4671:52;4742:29;4761:9;4742:29;:::i;:::-;4732:39;;4821:2;4810:9;4806:18;4793:32;4868:5;4861:13;4854:21;4847:5;4844:32;4834:60;;4890:1;4887;4880:12;4834:60;4913:5;4903:15;;;4577:347;;;;;:::o;4929:127::-;4990:10;4985:3;4981:20;4978:1;4971:31;5021:4;5018:1;5011:15;5045:4;5042:1;5035:15;5061:1138;5156:6;5164;5172;5180;5233:3;5221:9;5212:7;5208:23;5204:33;5201:53;;;5250:1;5247;5240:12;5201:53;5273:29;5292:9;5273:29;:::i;:::-;5263:39;;5321:38;5355:2;5344:9;5340:18;5321:38;:::i;:::-;5311:48;;5406:2;5395:9;5391:18;5378:32;5368:42;;5461:2;5450:9;5446:18;5433:32;5484:18;5525:2;5517:6;5514:14;5511:34;;;5541:1;5538;5531:12;5511:34;5579:6;5568:9;5564:22;5554:32;;5624:7;5617:4;5613:2;5609:13;5605:27;5595:55;;5646:1;5643;5636:12;5595:55;5682:2;5669:16;5704:2;5700;5697:10;5694:36;;;5710:18;;:::i;:::-;5785:2;5779:9;5753:2;5839:13;;-1:-1:-1;;5835:22:1;;;5859:2;5831:31;5827:40;5815:53;;;5883:18;;;5903:22;;;5880:46;5877:72;;;5929:18;;:::i;:::-;5969:10;5965:2;5958:22;6004:2;5996:6;5989:18;6044:7;6039:2;6034;6030;6026:11;6022:20;6019:33;6016:53;;;6065:1;6062;6055:12;6016:53;6121:2;6116;6112;6108:11;6103:2;6095:6;6091:15;6078:46;6166:1;6161:2;6156;6148:6;6144:15;6140:24;6133:35;6187:6;6177:16;;;;;;;5061:1138;;;;;;;:::o;6204:260::-;6272:6;6280;6333:2;6321:9;6312:7;6308:23;6304:32;6301:52;;;6349:1;6346;6339:12;6301:52;6372:29;6391:9;6372:29;:::i;:::-;6362:39;;6420:38;6454:2;6443:9;6439:18;6420:38;:::i;:::-;6410:48;;6204:260;;;;;:::o;6469:380::-;6548:1;6544:12;;;;6591;;;6612:61;;6666:4;6658:6;6654:17;6644:27;;6612:61;6719:2;6711:6;6708:14;6688:18;6685:38;6682:161;;6765:10;6760:3;6756:20;6753:1;6746:31;6800:4;6797:1;6790:15;6828:4;6825:1;6818:15;6682:161;;6469:380;;;:::o;7686:409::-;7888:2;7870:21;;;7927:2;7907:18;;;7900:30;7966:34;7961:2;7946:18;;7939:62;-1:-1:-1;;;8032:2:1;8017:18;;8010:43;8085:3;8070:19;;7686:409::o;9224:127::-;9285:10;9280:3;9276:20;9273:1;9266:31;9316:4;9313:1;9306:15;9340:4;9337:1;9330:15;9356:545;9449:4;9455:6;9515:11;9502:25;9609:2;9605:7;9594:8;9578:14;9574:29;9570:43;9550:18;9546:68;9536:96;;9628:1;9625;9618:12;9536:96;9655:33;;9707:20;;;-1:-1:-1;9750:18:1;9739:30;;9736:50;;;9782:1;9779;9772:12;9736:50;9815:4;9803:17;;-1:-1:-1;9866:1:1;9862:14;;;9846;9842:35;9832:46;;9829:66;;;9891:1;9888;9881:12;9906:127;9967:10;9962:3;9958:20;9955:1;9948:31;9998:4;9995:1;9988:15;10022:4;10019:1;10012:15;10038:135;10077:3;10098:17;;;10095:43;;10118:18;;:::i;:::-;-1:-1:-1;10165:1:1;10154:13;;10038:135::o;10178:125::-;10243:9;;;10264:10;;;10261:36;;;10277:18;;:::i;10647:168::-;10720:9;;;10751;;10768:15;;;10762:22;;10748:37;10738:71;;10789:18;;:::i;11713:217::-;11753:1;11779;11769:132;;11823:10;11818:3;11814:20;11811:1;11804:31;11858:4;11855:1;11848:15;11886:4;11883:1;11876:15;11769:132;-1:-1:-1;11915:9:1;;11713:217::o;11935:128::-;12002:9;;;12023:11;;;12020:37;;;12037:18;;:::i;12068:663::-;12348:3;12386:6;12380:13;12402:66;12461:6;12456:3;12449:4;12441:6;12437:17;12402:66;:::i;:::-;12531:13;;12490:16;;;;12553:70;12531:13;12490:16;12600:4;12588:17;;12553:70;:::i;:::-;-1:-1:-1;;;12645:20:1;;12674:22;;;12723:1;12712:13;;12068:663;-1:-1:-1;;;;12068:663:1:o;14650:401::-;14852:2;14834:21;;;14891:2;14871:18;;;14864:30;14930:34;14925:2;14910:18;;14903:62;-1:-1:-1;;;14996:2:1;14981:18;;14974:35;15041:3;15026:19;;14650:401::o;16176:414::-;16378:2;16360:21;;;16417:2;16397:18;;;16390:30;16456:34;16451:2;16436:18;;16429:62;-1:-1:-1;;;16522:2:1;16507:18;;16500:48;16580:3;16565:19;;16176:414::o;16595:489::-;-1:-1:-1;;;;;16864:15:1;;;16846:34;;16916:15;;16911:2;16896:18;;16889:43;16963:2;16948:18;;16941:34;;;17011:3;17006:2;16991:18;;16984:31;;;16789:4;;17032:46;;17058:19;;17050:6;17032:46;:::i;:::-;17024:54;16595:489;-1:-1:-1;;;;;;16595:489:1:o;17089:249::-;17158:6;17211:2;17199:9;17190:7;17186:23;17182:32;17179:52;;;17227:1;17224;17217:12;17179:52;17259:9;17253:16;17278:30;17302:5;17278:30;:::i

Swarm Source

ipfs://f47dbb1f2a219d514cee681e1f3d49bd4e1a830bc1c96d4e34c3283427520a6f
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.