ETH Price: $3,583.86 (+0.76%)
Gas: 74 Gwei

Contract

0xa019C2ef7Fd8E78FD06d025b699c4800410C22C1
 

Overview

ETH Balance

0 ETH

Eth Value

$0.00

Multichain Info

No addresses found
Transaction Hash
Method
Block
From
To
Value
Set Approval For...127260552021-06-29 1:33:191003 days ago1624930399IN
0xa019C2ef...0410C22C1
0 ETH0.0007398216
Set Approval For...120673642021-03-19 5:43:531105 days ago1616132633IN
0xa019C2ef...0410C22C1
0 ETH0.00642627143
Mint120673472021-03-19 5:39:451105 days ago1616132385IN
0xa019C2ef...0410C22C1
0 ETH0.02889229135

Latest 1 internal transaction

Advanced mode:
Parent Txn Hash Block From To Value
120470742021-03-16 2:46:241108 days ago1615862784  Contract Creation0 ETH
Loading...
Loading

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0xECe416Bd...9A66aB266
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
ERC721Printable

Compiler Version
v0.6.12+commit.27d51765

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Multiple files format)

File 14 of 16: Printable.sol
  // SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

import "./ERC721Royalties.sol";
import "./ERC721Batch.sol";
/**
 * @title ERC721 Printable Token
 * @dev ERC721 Token that can be be printed before being sold and not incur high gas fees 
 */
 contract ERC721Printable is ERC721, Royalties {
     bytes4 private constant _INTERFACE_ID_ERC721ROYALTIES = 0x46e80720;


  uint256 public totalSeries;
  address payable public MintableAddress;
  mapping(uint256 => PreMint) public PreMintData;
  mapping(uint256 => bool) public PrintSeries;
  struct PreMint {
      uint256 amount_of_tokens_left;
      uint256 price;
      address payable creator;
      string url;
      
    }  
  event SeriesMade(address indexed creator, uint256 indexed price, uint256 indexed amount_made);
  event SeriesPurchased(address indexed buyer, uint256 indexed token_id, uint256 indexed price); 
  event TransferPayment(address indexed to, uint256 indexed amount); 
  event TransferFee(address indexed to, uint256 indexed fee); 
  
  
   constructor(
        string memory name,
        string memory symbol,
        string memory baseURI,
        uint256 batch_amount,
        uint256 royalty_amount,
        address creator
    ) public  ERC721(name, symbol, baseURI, batch_amount) Royalties(royalty_amount, creator) {
        MintableAddress = msg.sender;
        _registerInterface(_INTERFACE_ID_ERC721ROYALTIES);
    }
    
   function _createPrintSeries(uint256 _totalAmount, uint256 _price, string memory _url) internal returns (bool){
        totalSeries = totalSeries.add(1);
          PrintSeries[totalSeries] = true;
          
          PreMintData[totalSeries].amount_of_tokens_left = _totalAmount;
              PreMintData[totalSeries].price = _price;
                 PreMintData[totalSeries].url = _url;
                PreMintData[totalSeries].creator = msg.sender;
                
                emit SeriesMade(msg.sender, _price, _totalAmount);
                return true;
 }
 
    function createPrintSeries(uint256 _amount, uint256 _price, string memory _url) public onlyOwner returns (bool){
        return _createPrintSeries(_amount, _price, _url);
        
    }
    function mintSeries(uint256 _seriesID, address _to) public payable returns (bool){
     require(PrintSeries[_seriesID], "Not a valid series");
     require(PreMintData[_seriesID].amount_of_tokens_left >= 1, "Series is SOLD OUT!");
     require(msg.value >= PreMintData[_seriesID].price, "Invalid amount sent to purchase this NFT");
     //get total supply
     //change the amount of tokens left to be one less
     PreMintData[_seriesID].amount_of_tokens_left =  PreMintData[_seriesID].amount_of_tokens_left.sub(1);
     //check if tokens left are 0 if so, set to sold out
     if(PreMintData[_seriesID].amount_of_tokens_left == 0){
         PrintSeries[_seriesID] = false;
     }
     emit SeriesPurchased( msg.sender, super.totalSupply().add(1), msg.value); 
     //mint tokens and send to buyer
     super._mintWithURI(_to, PreMintData[_seriesID].url);
     //calculate fees to be removed
     uint256 fee = (msg.value.mul(5)).div(100);
     uint256 creatorsPayment = msg.value.sub(fee);
     //transfer payment to creator's address
     PreMintData[_seriesID].creator.transfer(creatorsPayment);
    require(address(this).balance >= fee, "Not enough balance to send fee");
    emit TransferPayment( PreMintData[_seriesID].creator,  creatorsPayment);
    MintableAddress.transfer(fee);
    emit TransferFee(MintableAddress, fee); 
    return true;
 }
 
}

  

File 1 of 16: Address.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.2;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // According to EIP-1052, 0x0 is the value returned for not-yet created accounts
        // and 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470 is returned
        // for accounts without code, i.e. `keccak256('')`
        bytes32 codehash;
        bytes32 accountHash = 0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470;
        // solhint-disable-next-line no-inline-assembly
        assembly { codehash := extcodehash(account) }
        return (codehash != accountHash && codehash != 0x0);
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return _functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        return _functionCallWithValue(target, data, value, errorMessage);
    }

    function _functionCallWithValue(address target, bytes memory data, uint256 weiValue, string memory errorMessage) private returns (bytes memory) {
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: weiValue }(data);
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 2 of 16: Context.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/*
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with GSN meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address payable) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes memory) {
        this; // silence state mutability warning without generating bytecode - see https://github.com/ethereum/solidity/issues/2691
        return msg.data;
    }
}

File 3 of 16: EnumerableMap.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev Library for managing an enumerable variant of Solidity's
 * https://solidity.readthedocs.io/en/latest/types.html#mapping-types[`mapping`]
 * type.
 *
 * Maps have the following properties:
 *
 * - Entries are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Entries are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableMap for EnumerableMap.UintToAddressMap;
 *
 *     // Declare a set state variable
 *     EnumerableMap.UintToAddressMap private myMap;
 * }
 * ```
 *
 * As of v3.0.0, only maps of type `uint256 -> address` (`UintToAddressMap`) are
 * supported.
 */
library EnumerableMap {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Map type with
    // bytes32 keys and values.
    // The Map implementation uses private functions, and user-facing
    // implementations (such as Uint256ToAddressMap) are just wrappers around
    // the underlying Map.
    // This means that we can only create new EnumerableMaps for types that fit
    // in bytes32.

    struct MapEntry {
        bytes32 _key;
        bytes32 _value;
    }

    struct Map {
        // Storage of map keys and values
        MapEntry[] _entries;

        // Position of the entry defined by a key in the `entries` array, plus 1
        // because index 0 means a key is not in the map.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function _set(Map storage map, bytes32 key, bytes32 value) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex == 0) { // Equivalent to !contains(map, key)
            map._entries.push(MapEntry({ _key: key, _value: value }));
            // The entry is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            map._indexes[key] = map._entries.length;
            return true;
        } else {
            map._entries[keyIndex - 1]._value = value;
            return false;
        }
    }

    /**
     * @dev Removes a key-value pair from a map. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function _remove(Map storage map, bytes32 key) private returns (bool) {
        // We read and store the key's index to prevent multiple reads from the same storage slot
        uint256 keyIndex = map._indexes[key];

        if (keyIndex != 0) { // Equivalent to contains(map, key)
            // To delete a key-value pair from the _entries array in O(1), we swap the entry to delete with the last one
            // in the array, and then remove the last entry (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = keyIndex - 1;
            uint256 lastIndex = map._entries.length - 1;

            // When the entry to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            MapEntry storage lastEntry = map._entries[lastIndex];

            // Move the last entry to the index where the entry to delete is
            map._entries[toDeleteIndex] = lastEntry;
            // Update the index for the moved entry
            map._indexes[lastEntry._key] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved entry was stored
            map._entries.pop();

            // Delete the index for the deleted slot
            delete map._indexes[key];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function _contains(Map storage map, bytes32 key) private view returns (bool) {
        return map._indexes[key] != 0;
    }

    /**
     * @dev Returns the number of key-value pairs in the map. O(1).
     */
    function _length(Map storage map) private view returns (uint256) {
        return map._entries.length;
    }

   /**
    * @dev Returns the key-value pair stored at position `index` in the map. O(1).
    *
    * Note that there are no guarantees on the ordering of entries inside the
    * array, and it may change when more entries are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Map storage map, uint256 index) private view returns (bytes32, bytes32) {
        require(map._entries.length > index, "EnumerableMap: index out of bounds");

        MapEntry storage entry = map._entries[index];
        return (entry._key, entry._value);
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function _get(Map storage map, bytes32 key) private view returns (bytes32) {
        return _get(map, key, "EnumerableMap: nonexistent key");
    }

    /**
     * @dev Same as {_get}, with a custom error message when `key` is not in the map.
     */
    function _get(Map storage map, bytes32 key, string memory errorMessage) private view returns (bytes32) {
        uint256 keyIndex = map._indexes[key];
        require(keyIndex != 0, errorMessage); // Equivalent to contains(map, key)
        return map._entries[keyIndex - 1]._value; // All indexes are 1-based
    }

    // UintToAddressMap

    struct UintToAddressMap {
        Map _inner;
    }

    /**
     * @dev Adds a key-value pair to a map, or updates the value for an existing
     * key. O(1).
     *
     * Returns true if the key was added to the map, that is if it was not
     * already present.
     */
    function set(UintToAddressMap storage map, uint256 key, address value) internal returns (bool) {
        return _set(map._inner, bytes32(key), bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the key was removed from the map, that is if it was present.
     */
    function remove(UintToAddressMap storage map, uint256 key) internal returns (bool) {
        return _remove(map._inner, bytes32(key));
    }

    /**
     * @dev Returns true if the key is in the map. O(1).
     */
    function contains(UintToAddressMap storage map, uint256 key) internal view returns (bool) {
        return _contains(map._inner, bytes32(key));
    }

    /**
     * @dev Returns the number of elements in the map. O(1).
     */
    function length(UintToAddressMap storage map) internal view returns (uint256) {
        return _length(map._inner);
    }

   /**
    * @dev Returns the element stored at position `index` in the set. O(1).
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintToAddressMap storage map, uint256 index) internal view returns (uint256, address) {
        (bytes32 key, bytes32 value) = _at(map._inner, index);
        return (uint256(key), address(uint256(value)));
    }

    /**
     * @dev Returns the value associated with `key`.  O(1).
     *
     * Requirements:
     *
     * - `key` must be in the map.
     */
    function get(UintToAddressMap storage map, uint256 key) internal view returns (address) {
        return address(uint256(_get(map._inner, bytes32(key))));
    }

    /**
     * @dev Same as {get}, with a custom error message when `key` is not in the map.
     */
    function get(UintToAddressMap storage map, uint256 key, string memory errorMessage) internal view returns (address) {
        return address(uint256(_get(map._inner, bytes32(key), errorMessage)));
    }
}

File 4 of 16: EnumerableSet.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.0.0, only sets of type `address` (`AddressSet`) and `uint256`
 * (`UintSet`) are supported.
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;

        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping (bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) { // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            // When the value to delete is the last one, the swap operation is unnecessary. However, since this occurs
            // so rarely, we still do the swap anyway to avoid the gas cost of adding an 'if' statement.

            bytes32 lastvalue = set._values[lastIndex];

            // Move the last value to the index where the value to delete is
            set._values[toDeleteIndex] = lastvalue;
            // Update the index for the moved value
            set._indexes[lastvalue] = toDeleteIndex + 1; // All indexes are 1-based

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        require(set._values.length > index, "EnumerableSet: index out of bounds");
        return set._values[index];
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(value)));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint256(_at(set._inner, index)));
    }


    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

   /**
    * @dev Returns the value stored at position `index` in the set. O(1).
    *
    * Note that there are no guarantees on the ordering of values inside the
    * array, and it may change when more values are added or removed.
    *
    * Requirements:
    *
    * - `index` must be strictly less than {length}.
    */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }
}

File 5 of 16: ERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts may inherit from this and call {_registerInterface} to declare
 * their support of an interface.
 */
contract ERC165 is IERC165 {
    /*
     * bytes4(keccak256('supportsInterface(bytes4)')) == 0x01ffc9a7
     */
    bytes4 private constant _INTERFACE_ID_ERC165 = 0x01ffc9a7;

    /**
     * @dev Mapping of interface ids to whether or not it's supported.
     */
    mapping(bytes4 => bool) private _supportedInterfaces;

    constructor () internal {
        // Derived contracts need only register support for their own interfaces,
        // we register support for ERC165 itself here
        _registerInterface(_INTERFACE_ID_ERC165);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     *
     * Time complexity O(1), guaranteed to always use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view override returns (bool) {
        return _supportedInterfaces[interfaceId];
    }

    /**
     * @dev Registers the contract as an implementer of the interface defined by
     * `interfaceId`. Support of the actual ERC165 interface is automatic and
     * registering its interface id is not required.
     *
     * See {IERC165-supportsInterface}.
     *
     * Requirements:
     *
     * - `interfaceId` cannot be the ERC165 invalid interface (`0xffffffff`).
     */
    function _registerInterface(bytes4 interfaceId) internal virtual {
        require(interfaceId != 0xffffffff, "ERC165: invalid interface id");
        _supportedInterfaces[interfaceId] = true;
    }
}

File 6 of 16: ERC721Batch.sol

pragma solidity ^0.6.0;

import "./Context.sol";
import "./IERC721.sol";
import "./IERC721Metadata.sol";
import "./IERC721Enumerable.sol";
import "./IERC721Receiver.sol";
import "./ERC165.sol";
import "./SafeMath.sol";
import "./Address.sol";
import "./EnumerableSet.sol";
import "./EnumerableMap.sol";
import "./Strings.sol";
import "./Ownable.sol";

/**
 * @title ERC721 Non-Fungible Token Standard basic implementation
 * @dev see https://eips.ethereum.org/EIPS/eip-721
 */
 
contract ERC721 is
    Context,
    Ownable,
    ERC165,
    IERC721,
    IERC721Metadata,
    IERC721Enumerable
{
    using SafeMath for uint256;
    using Address for address;
    using EnumerableSet for EnumerableSet.UintSet;
    using EnumerableMap for EnumerableMap.UintToAddressMap;
    using Strings for uint256;

    // Equals to `bytes4(keccak256("onERC721Received(address,address,uint256,bytes)"))`
    // which can be also obtained as `IERC721Receiver(0).onERC721Received.selector`
    bytes4 private constant _ERC721_RECEIVED = 0x150b7a02;

    // Mapping from holder address to their (enumerable) set of owned tokens
    mapping(address => EnumerableSet.UintSet) private _holderTokens;

    // Enumerable mapping from token ids to their owners
    EnumerableMap.UintToAddressMap private _tokenOwners;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // Mapping showing the addresses batch numbers in a set
    mapping(address => EnumerableSet.UintSet) private _ownersBatches;
    mapping(address => uint256) public BalancesMap;
    mapping(uint256 => EnumerableSet.UintSet) private _batchMax;
    mapping(uint256 => owners) public _batchMintOwnersMap;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;
    uint8 MIN_MINT = 2;
    uint256 public MAX_MINT;
    uint256 public _totalSupply = 0;
    uint256 public _totalBatches;
    struct owners {
        uint256 start;
        uint256 end;
        address owner;
    }

    // Optional mapping for token URIs
    mapping(uint256 => string) private _tokenURIs;

    // Base URI
    string private _baseURI;

    /*
     *     bytes4(keccak256('balanceOf(address)')) == 0x70a08231
     *     bytes4(keccak256('ownerOf(uint256)')) == 0x6352211e
     *     bytes4(keccak256('approve(address,uint256)')) == 0x095ea7b3
     *     bytes4(keccak256('getApproved(uint256)')) == 0x081812fc
     *     bytes4(keccak256('setApprovalForAll(address,bool)')) == 0xa22cb465
     *     bytes4(keccak256('isApprovedForAll(address,address)')) == 0xe985e9c5
     *     bytes4(keccak256('transferFrom(address,address,uint256)')) == 0x23b872dd
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256)')) == 0x42842e0e
     *     bytes4(keccak256('safeTransferFrom(address,address,uint256,bytes)')) == 0xb88d4fde
     *
     *     => 0x70a08231 ^ 0x6352211e ^ 0x095ea7b3 ^ 0x081812fc ^
     *        0xa22cb465 ^ 0xe985e9c ^ 0x23b872dd ^ 0x42842e0e ^ 0xb88d4fde == 0x80ac58cd
     */
    bytes4 private constant _INTERFACE_ID_ERC721 = 0x80ac58cd;

    /*
     *     bytes4(keccak256('name()')) == 0x06fdde03
     *     bytes4(keccak256('symbol()')) == 0x95d89b41
     *     bytes4(keccak256('tokenURI(uint256)')) == 0xc87b56dd
     *
     *     => 0x06fdde03 ^ 0x95d89b41 ^ 0xc87b56dd == 0x5b5e139f
     */
    bytes4 private constant _INTERFACE_ID_ERC721_METADATA = 0x5b5e139f;

    /*
     *     bytes4(keccak256('totalSupply()')) == 0x18160ddd
     *     bytes4(keccak256('tokenOfOwnerByIndex(address,uint256)')) == 0x2f745c59
     *     bytes4(keccak256('tokenByIndex(uint256)')) == 0x4f6ccce7
     *
     *     => 0x18160ddd ^ 0x2f745c59 ^ 0x4f6ccce7 == 0x780e9d63
     */
    bytes4 private constant _INTERFACE_ID_ERC721_ENUMERABLE = 0x780e9d63;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(
        string memory name,
        string memory symbol,
        string memory baseURI,
        uint256 batch_amount
    ) public {
        _name = name;
        _symbol = symbol;
        _setBaseURI(baseURI);
        MAX_MINT = batch_amount;
        // register the supported interfaces to conform to ERC721 via ERC165
        _registerInterface(_INTERFACE_ID_ERC721);
        _registerInterface(_INTERFACE_ID_ERC721_METADATA);
        _registerInterface(_INTERFACE_ID_ERC721_ENUMERABLE);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public override view returns (uint256) {
        require(
            owner != address(0),
            "ERC721: balance query for the zero address"
        );
      
        return BalancesMap[owner];
        //return _holderTokens[owner].length();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public override view returns (address) {
        
        if (_tokenOwners.contains(tokenId)) {
            return _tokenOwners.get(tokenId);
        } else {
            uint256 min = tokenId.div(MAX_MINT);
           
            uint256 max = (tokenId.div(MIN_MINT)).add(1);
            if (max > _totalBatches) {
                max = _totalBatches;
            }

            
            address temp = address(0x0);
            for (uint256 i = min; i < max; i++) {
           
                if (_batchMax[i].length() >= 1) {
                   
                    if (_batchMax[i].at(1) >= tokenId) {
                    
                        if (
                            _batchMintOwnersMap[i].start <= tokenId &&
                            _batchMintOwnersMap[i].end >= tokenId
                        ) {
                           

                            temp = _batchMintOwnersMap[i].owner;
                            return temp;
                        }
                    }
                }
            }
            return temp;
        }
        //return _tokenOwners.get(tokenId, "ERC721: owner query for nonexistent token");
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public override view returns (string memory) {
        return _name;
    }

    function tokenOwners(address owner, uint256 index) public view returns (uint256){
        (uint256 id) = _holderTokens[owner].at(index);
        return (id);
    }
    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public override view returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId)
        public
        override
        view
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );

        string memory _tokenURI = _tokenURIs[tokenId];

        // If there is no base URI, return the token URI.
        if (bytes(_baseURI).length == 0) {
            return _tokenURI;
        }
        // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
        if (bytes(_tokenURI).length > 0) {
            return _tokenURI;
        }
        // If there is a baseURI but no tokenURI, concatenate the tokenID to the baseURI.
        return string(abi.encodePacked(_baseURI, tokenId.toString()));
    }

    /**
     * @dev Returns the base URI set via {_setBaseURI}. This will be
     * automatically added as a prefix in {tokenURI} to each token's URI, or
     * to the token ID if no specific URI is set for that token ID.
     */
    function baseURI() public view returns (string memory) {
        return _baseURI;
    }




    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index)
        public
        override
        view
        returns (uint256)
    {
        if(index <= _holderTokens[owner].length()){
             return _holderTokens[owner].at(index);
        }
        
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public override view returns (uint256) {
        // _tokenOwners are indexed by tokenIds, so .length() returns the number of tokenIds
        return _totalSupply;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     * @return tokenId at index
     */
    function tokenByIndex(uint256 index)
        public
        override
        view
        returns (uint256)
    {
       if(_exists(index)) {
                return index;
        } else {
            revert("No token found at index");
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId)
        public
        override
        view
        returns (address)
    {
        require(
            _exists(tokenId),
            "ERC721: approved query for nonexistent token"
        );

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved)
        public
        virtual
        override
    {
        require(operator != _msgSender(), "ERC721: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForExchange(address owner, address exchange, bool approved)
        public
        onlyOwner
    {
        require(exchange != owner, "ERC721: approve to caller");

        _operatorApprovals[owner][exchange] = approved;
        emit ApprovalForAll(owner, exchange, approved);
    }
    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator)
        public
        override
        view
        returns (bool)
    {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(
            _isApprovedOrOwner(_msgSender(), tokenId),
            "ERC721: transfer caller is not owner nor approved"
        );

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(
            _isApprovedOrOwner(_msgSender(), tokenId),
            "ERC721: transfer caller is not owner nor approved"
        );
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mecanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(
            _checkOnERC721Received(from, to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) public view returns (bool) {
        if (_tokenOwners.contains(tokenId)) {
            return _tokenOwners.contains(tokenId);
        } else if(tokenId <= totalSupply()){
          
            uint256 min = tokenId.div(MAX_MINT);
           
            uint256 max = (tokenId.div(MIN_MINT)).add(1);
           
            if (max > _totalBatches) {
                max = _totalBatches;
            }

           
            for (uint256 i = min; i < max; i++) {
                
                if (_batchMax[i].length() >= 1) {
                    if (_batchMax[i].at(1) >= tokenId) {
                        
                        if (
                            _batchMintOwnersMap[i].start <= tokenId &&
                            _batchMintOwnersMap[i].end >= tokenId
                        ) {
                            return true;
                        }
                    }
                }
            }

            return false;
        }
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId)
        internal
        view
        returns (bool)
    {
        require(
            _exists(tokenId),
            "ERC721: operator query for nonexistent token"
        );
        address owner = ownerOf(tokenId);
        return (spender == owner ||
            getApproved(tokenId) == spender ||
            isApprovedForAll(owner, spender));
    }



    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        _totalSupply = _totalSupply.add(1); 
        _holderTokens[to].add(_totalSupply);

        _tokenOwners.set(_totalSupply, to);
        BalancesMap[to] = BalancesMap[to].add(1);
        emit Transfer(address(0), to, _totalSupply);
    }

    function mint(address to) public onlyOwner returns (bool) {
        _mint(to);
        return true;
    }

    function mintWithURI(address to, string memory url) public onlyOwner returns (bool) {
        _mint(to);
        _setTokenURI(_totalSupply, url);
        return true;
    }
    
       function _mintWithURI(address to, string memory url) internal returns (bool) {
        _mint(to);
        _setTokenURI(_totalSupply, url);
        return true;
    }
    /** BATCH MINT
     * 
     * Hey nate, ever get tired of relying on others? Ever want to create your own stuff and not copy? 
     * Eh, probably not.... everything you've done so far is riding on someone else's coat tails. 
     * 
     * @dev _batchMint `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     *
     *
     */
    function _batchMint(address to, uint256 count) internal virtual {
      
        require(to != address(0), "ERC721: mint to the zero address");


        for (uint16 i = 0; i < count; i++) {
            emit Transfer(address(0), to, _totalSupply.add(i+1));
        }
        _batchMintOwnersMap[_totalBatches].start = _totalSupply;
        _batchMintOwnersMap[_totalBatches].end = _totalSupply.add(count);
        _batchMintOwnersMap[_totalBatches].owner = msg.sender;
        _batchMax[_totalBatches].add(_totalSupply);
        _batchMax[_totalBatches].add(count.add(_totalSupply));
        _ownersBatches[msg.sender].add(count);
        _totalBatches = _totalBatches.add(1);
        BalancesMap[msg.sender] = BalancesMap[msg.sender].add(count);
        _totalSupply = _totalSupply.add(count); 
       
    }


    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(
            ownerOf(tokenId) == from,
            "ERC721: transfer of token that is not own"
        );
        require(to != address(0), "ERC721: transfer to the zero address");

        //_beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);
         BalancesMap[from] =   BalancesMap[from].sub(1);
         BalancesMap[to] = BalancesMap[to].add(1);
        _holderTokens[from].remove(tokenId);
        _holderTokens[to].add(tokenId);

        _tokenOwners.set(tokenId, to);

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI)
        internal
        virtual
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI set of nonexistent token"
        );
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Internal function to set the base URI for all token IDs. It is
     * automatically added as a prefix to the value returned in {tokenURI},
     * or to the token ID if {tokenURI} is empty.
     */
    function _setBaseURI(string memory baseURI_) internal virtual {
        _baseURI = baseURI_;
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (!to.isContract()) {
            return true;
        }
        bytes memory returndata = to.functionCall(
            abi.encodeWithSelector(
                IERC721Receiver(to).onERC721Received.selector,
                _msgSender(),
                from,
                tokenId,
                _data
            ),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
        bytes4 retval = abi.decode(returndata, (bytes4));
        return (retval == _ERC721_RECEIVED);
    }

    function _approve(address to, uint256 tokenId) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(ownerOf(tokenId), to, tokenId);
    }

    function batchMint(address to, uint256 count) onlyOwner public returns (bool) {
        require(
            count >= MIN_MINT && count <= MAX_MINT,
            "Can only mint between 2 and 2000 tokens"
        );

        _batchMint(to, count);

        return true;
    }
}

File 7 of 16: ERC721Royalties.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;
import "./ERC165.sol";

/**
 * @dev Implementation of royalties for 721s
 *
 */
abstract contract Royalties is ERC165 {
    /*
     * ERC165 bytes to add to interface array - set in parent contract implementing this standard
     *
     * bytes4(keccak256('royaltyInfo()')) == 0x46e80720
     * bytes4 private constant _INTERFACE_ID_ERC721ROYALTIES = 0x46e80720;
     * _registerInterface(_INTERFACE_ID_ERC721ROYALTIES);
     */

    uint256 private royalty_amount;
    address private creator;
    bytes4 private constant _INTERFACE_ID_ERC721ROYALTIES = 0x46e80720;
    /**
    @notice This event is emitted when royalties are transfered.

    @dev The marketplace would emit this event from their contracts. Or they would call royaltiesRecieved() function.

    @param creator The original creator of the NFT entitled to the royalties
    @param buyer The person buying the NFT on a secondary sale
    @param amount The amount being paid to the creator
    */
    event RecievedRoyalties(
        address indexed creator,
        address indexed buyer,
        uint256 indexed amount
    );

    /**
     *  @notice Constructor called from the NFT being deployed with the value for the royalty in percentage and the creator who will recieve the royalty payment
     *
     *  @param _amount The percentage value on each sale that will be transfered to the creator
     *  @param _creator The original creator of the NFT entitled to the royalties
     *
     */

    constructor(uint256 _amount, address _creator) internal {
        royalty_amount = _amount;
        creator = _creator;
        _registerInterface(_INTERFACE_ID_ERC721ROYALTIES);
    }

    /**
     *      @notice Called to return the royalty amount that was set and only return that amount
     */
    function royaltyAmount() public view returns (uint256) {
        return royalty_amount;
    }

    /**
     *      @notice Called to return both the creator's address and the royalty percentage - this would be the main function called by marketplaces unless they specifically need just the royaltyAmount
     */
    function royaltyInfo() external view returns (uint256, address) {
        return (royalty_amount, creator);
    }

    /**
     *      @notice Called to verify if contract implements royalties - OPTIONAL as supportsInterface()  can be called as well.
     *      @param _creator The original creator of the NFT entitled to the royalties
     *      @param _buyer The buyer of the NFT in a secondary sale
     *      @param _amount The amount paid for royalties on this secondary sale. (Price of ERC721 sold * Royalty Percentage)
     */
    function royaltiesRecieved(
        address _creator,
        address _buyer,
        uint256 _amount
    ) external {
        emit RecievedRoyalties(_creator, _buyer, _amount);
    }

    /**
     *      @notice Called to verify if contract implements royalties - OPTIONAL as supportsInterface()  can be called as well.
     */
    function hasRoyalties() public pure returns (bool) {
        return true;
    }
}

File 8 of 16: IERC165.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 9 of 16: IERC721.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.2;

import "./IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transfered from `from` to `to`.
     */
    event Transfer(
        address indexed from,
        address indexed to,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(
        address indexed owner,
        address indexed approved,
        uint256 indexed tokenId
    );

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(
        address indexed owner,
        address indexed operator,
        bool approved
    );

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId)
        external
        view
        returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator)
        external
        view
        returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

File 10 of 16: IERC721Enumerable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.2;

import "./IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256 tokenId);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

File 11 of 16: IERC721Metadata.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.2;

import "./IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 12 of 16: IERC721Receiver.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data)
    external returns (bytes4);
}

File 13 of 16: Ownable.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

import "./Context.sol";
/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor () internal {
        address msgSender = _msgSender();
        _owner = msgSender;
        emit OwnershipTransferred(address(0), msgSender);
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(_owner == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        emit OwnershipTransferred(_owner, address(0));
        _owner = address(0);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        emit OwnershipTransferred(_owner, newOwner);
        _owner = newOwner;
    }
}

File 15 of 16: SafeMath.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev Wrappers over Solidity's arithmetic operations with added overflow
 * checks.
 *
 * Arithmetic operations in Solidity wrap on overflow. This can easily result
 * in bugs, because programmers usually assume that an overflow raises an
 * error, which is the standard behavior in high level programming languages.
 * `SafeMath` restores this intuition by reverting the transaction when an
 * operation overflows.
 *
 * Using this library instead of the unchecked operations eliminates an entire
 * class of bugs, so it's recommended to use it always.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        uint256 c = a + b;
        require(c >= a, "SafeMath: addition overflow");

        return c;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return sub(a, b, "SafeMath: subtraction overflow");
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b <= a, errorMessage);
        uint256 c = a - b;

        return c;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
        // benefit is lost if 'b' is also tested.
        // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
        if (a == 0) {
            return 0;
        }

        uint256 c = a * b;
        require(c / a == b, "SafeMath: multiplication overflow");

        return c;
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return div(a, b, "SafeMath: division by zero");
    }

    /**
     * @dev Returns the integer division of two unsigned integers. Reverts with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b > 0, errorMessage);
        uint256 c = a / b;
        // assert(a == b * c + a % b); // There is no case in which this doesn't hold

        return c;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return mod(a, b, "SafeMath: modulo by zero");
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * Reverts with custom message when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        require(b != 0, errorMessage);
        return a % b;
    }
}

File 16 of 16: Strings.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.6.0;

/**
 * @dev String operations.
 */
library Strings {
    /**
     * @dev Converts a `uint256` to its ASCII `string` representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        uint256 index = digits - 1;
        temp = value;
        while (temp != 0) {
            buffer[index--] = byte(uint8(48 + temp % 10));
            temp /= 10;
        }
        return string(buffer);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"string","name":"baseURI","type":"string"},{"internalType":"uint256","name":"batch_amount","type":"uint256"},{"internalType":"uint256","name":"royalty_amount","type":"uint256"},{"internalType":"address","name":"creator","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"creator","type":"address"},{"indexed":true,"internalType":"address","name":"buyer","type":"address"},{"indexed":true,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"RecievedRoyalties","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"creator","type":"address"},{"indexed":true,"internalType":"uint256","name":"price","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"amount_made","type":"uint256"}],"name":"SeriesMade","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"buyer","type":"address"},{"indexed":true,"internalType":"uint256","name":"token_id","type":"uint256"},{"indexed":true,"internalType":"uint256","name":"price","type":"uint256"}],"name":"SeriesPurchased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"fee","type":"uint256"}],"name":"TransferFee","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"TransferPayment","type":"event"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"BalancesMap","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_MINT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MintableAddress","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"PreMintData","outputs":[{"internalType":"uint256","name":"amount_of_tokens_left","type":"uint256"},{"internalType":"uint256","name":"price","type":"uint256"},{"internalType":"address payable","name":"creator","type":"address"},{"internalType":"string","name":"url","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"PrintSeries","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"_batchMintOwnersMap","outputs":[{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"end","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"_exists","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_totalBatches","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"count","type":"uint256"}],"name":"batchMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"uint256","name":"_price","type":"uint256"},{"internalType":"string","name":"_url","type":"string"}],"name":"createPrintSeries","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hasRoyalties","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"mint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_seriesID","type":"uint256"},{"internalType":"address","name":"_to","type":"address"}],"name":"mintSeries","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"string","name":"url","type":"string"}],"name":"mintWithURI","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_creator","type":"address"},{"internalType":"address","name":"_buyer","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"royaltiesRecieved","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"royaltyAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"royaltyInfo","outputs":[{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"exchange","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForExchange","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOwners","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSeries","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

Deployed Bytecode

0x6080604052600436106102465760003560e01c80636352211e116101395780638da5cb5b116100b6578063b88d4fde1161007a578063b88d4fde14610a97578063c87b56dd14610b6a578063e985e9c514610b94578063f0292a0314610bcf578063f2fde38b14610be4578063f8e76cc014610c1757610246565b80638da5cb5b146109d857806395d89b41146109ed5780639e1c3ee314610a02578063a22cb46514610a47578063ad72f3f514610a8257610246565b806370a08231116100fd57806370a08231146108ff578063715018a6146109325780637c6e551d1461094757806384a09c271461095c5780638b5e51d21461099f57610246565b80636352211e146107b8578063656605d6146107e2578063662f1229146107f75780636a627842146108b75780636c0360eb146108ea57610246565b80632f745c59116101c757806346e807201161018b57806346e807201461061e5780634e881e20146106545780634f6ccce71461067e5780634fbe39e9146106a8578063610d107e1461076757610246565b80632f745c591461052157806338232cfe1461055a5780633eaaf86b1461058d57806342842e0e146105a257806343508b05146105e557610246565b80630c6a595a1161020e5780630c6a595a146103ca5780630e980602146103f1578063146862cc146104b457806318160ddd146104c957806323b872dd146104de57610246565b806301ffc9a71461024b57806303c3ff251461029357806306fdde03146102bf578063081812fc14610349578063095ea7b31461038f575b600080fd5b34801561025757600080fd5b5061027f6004803603602081101561026e57600080fd5b50356001600160e01b031916610c41565b604080519115158252519081900360200190f35b61027f600480360360408110156102a957600080fd5b50803590602001356001600160a01b0316610c64565b3480156102cb57600080fd5b506102d461101d565b6040805160208082528351818301528351919283929083019185019080838360005b8381101561030e5781810151838201526020016102f6565b50505050905090810190601f16801561033b5780820380516001836020036101000a031916815260200191505b509250505060405180910390f35b34801561035557600080fd5b506103736004803603602081101561036c57600080fd5b50356110b3565b604080516001600160a01b039092168252519081900360200190f35b34801561039b57600080fd5b506103c8600480360360408110156103b257600080fd5b506001600160a01b038135169060200135611115565b005b3480156103d657600080fd5b506103df6111f0565b60408051918252519081900360200190f35b3480156103fd57600080fd5b5061027f6004803603604081101561041457600080fd5b6001600160a01b03823516919081019060408101602082013564010000000081111561043f57600080fd5b82018360208201111561045157600080fd5b8035906020019184600183028401116401000000008311171561047357600080fd5b91908080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152509295506111f6945050505050565b3480156104c057600080fd5b506103df61126e565b3480156104d557600080fd5b506103df611274565b3480156104ea57600080fd5b506103c86004803603606081101561050157600080fd5b506001600160a01b0381358116916020810135909116906040013561127a565b34801561052d57600080fd5b506103df6004803603604081101561054457600080fd5b506001600160a01b0381351690602001356112d1565b34801561056657600080fd5b506103df6004803603602081101561057d57600080fd5b50356001600160a01b0316611321565b34801561059957600080fd5b506103df611333565b3480156105ae57600080fd5b506103c8600480360360608110156105c557600080fd5b506001600160a01b03813581169160208101359091169060400135611339565b3480156105f157600080fd5b5061027f6004803603604081101561060857600080fd5b506001600160a01b038135169060200135611354565b34801561062a57600080fd5b5061063361140a565b604080519283526001600160a01b0390911660208301528051918290030190f35b34801561066057600080fd5b5061027f6004803603602081101561067757600080fd5b503561141d565b34801561068a57600080fd5b506103df600480360360208110156106a157600080fd5b5035611432565b3480156106b457600080fd5b5061027f600480360360608110156106cb57600080fd5b8135916020810135918101906060810160408201356401000000008111156106f257600080fd5b82018360208201111561070457600080fd5b8035906020019184600183028401116401000000008311171561072657600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550611496945050505050565b34801561077357600080fd5b506107916004803603602081101561078a57600080fd5b5035611505565b6040805193845260208401929092526001600160a01b031682820152519081900360600190f35b3480156107c457600080fd5b50610373600480360360208110156107db57600080fd5b503561152f565b3480156107ee57600080fd5b5061027f611651565b34801561080357600080fd5b506108216004803603602081101561081a57600080fd5b5035611656565b60405180858152602001848152602001836001600160a01b0316815260200180602001828103825283818151815260200191508051906020019080838360005b83811015610879578181015183820152602001610861565b50505050905090810190601f1680156108a65780820380516001836020036101000a031916815260200191505b509550505050505060405180910390f35b3480156108c357600080fd5b5061027f600480360360208110156108da57600080fd5b50356001600160a01b0316611714565b3480156108f657600080fd5b506102d461177f565b34801561090b57600080fd5b506103df6004803603602081101561092257600080fd5b50356001600160a01b03166117e0565b34801561093e57600080fd5b506103c8611843565b34801561095357600080fd5b506103df6118e5565b34801561096857600080fd5b506103c86004803603606081101561097f57600080fd5b506001600160a01b038135811691602081013590911690604001356118eb565b3480156109ab57600080fd5b506103df600480360360408110156109c257600080fd5b506001600160a01b038135169060200135611931565b3480156109e457600080fd5b5061037361195d565b3480156109f957600080fd5b506102d461196c565b348015610a0e57600080fd5b506103c860048036036060811015610a2557600080fd5b506001600160a01b0381358116916020810135909116906040013515156119cd565b348015610a5357600080fd5b506103c860048036036040811015610a6a57600080fd5b506001600160a01b0381351690602001351515611af6565b348015610a8e57600080fd5b50610373611bf7565b348015610aa357600080fd5b506103c860048036036080811015610aba57600080fd5b6001600160a01b03823581169260208101359091169160408201359190810190608081016060820135640100000000811115610af557600080fd5b820183602082011115610b0757600080fd5b80359060200191846001830284011164010000000083111715610b2957600080fd5b91908080601f016020809104026020016040519081016040528093929190818152602001838380828437600092019190915250929550611c06945050505050565b348015610b7657600080fd5b506102d460048036036020811015610b8d57600080fd5b5035611c64565b348015610ba057600080fd5b5061027f60048036036040811015610bb757600080fd5b506001600160a01b0381358116916020013516611e48565b348015610bdb57600080fd5b506103df611e76565b348015610bf057600080fd5b506103c860048036036020811015610c0757600080fd5b50356001600160a01b0316611e7c565b348015610c2357600080fd5b5061027f60048036036020811015610c3a57600080fd5b5035611f74565b6001600160e01b0319811660009081526001602052604090205460ff165b919050565b60008281526018602052604081205460ff16610cbc576040805162461bcd60e51b81526020600482015260126024820152714e6f7420612076616c69642073657269657360701b604482015290519081900360640190fd5b60008381526017602052604090205460011115610d16576040805162461bcd60e51b815260206004820152601360248201527253657269657320697320534f4c44204f55542160681b604482015290519081900360640190fd5b600083815260176020526040902060010154341015610d665760405162461bcd60e51b81526004018080602001828103825260288152602001806134366028913960400191505060405180910390fd5b600083815260176020526040902054610d80906001612082565b6000848152601760205260409020819055610dac576000838152601860205260409020805460ff191690555b34610dc06001610dba611274565b906120c4565b60405133907fb0442210ef7e89767af2eeb7f3e41f8a7efeaf443711463e8d0d54106b082a0690600090a46000838152601760209081526040918290206003018054835160026001831615610100026000190190921691909104601f8101849004840282018401909452838152610e91938693919291830182828015610e875780601f10610e5c57610100808354040283529160200191610e87565b820191906000526020600020905b815481529060010190602001808311610e6a57829003601f168201915b505050505061211e565b506000610eaa6064610ea4346005612129565b90612182565b90506000610eb83483612082565b6000868152601760205260408082206002015490519293506001600160a01b03169183156108fc0291849190818181858888f19350505050158015610f01573d6000803e3d6000fd5b5081471015610f57576040805162461bcd60e51b815260206004820152601e60248201527f4e6f7420656e6f7567682062616c616e636520746f2073656e64206665650000604482015290519081900360640190fd5b60008581526017602052604080822060020154905183926001600160a01b03909216917f746c3bb9ca06261e1e669964e684fea88d690c158dd10019a8cd09c72fee2de291a36016546040516001600160a01b039091169083156108fc029084906000818181858888f19350505050158015610fd7573d6000803e3d6000fd5b5060165460405183916001600160a01b0316907f88b171bb78d3ac5e1caa8e729dddce4e1322e84c80c093ebbe52507b62c77d9890600090a36001925050505b92915050565b600b8054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156110a95780601f1061107e576101008083540402835291602001916110a9565b820191906000526020600020905b81548152906001019060200180831161108c57829003601f168201915b5050505050905090565b60006110be82611f74565b6110f95760405162461bcd60e51b815260040180806020018281038252602c815260200180613314602c913960400191505060405180910390fd5b506000908152600560205260409020546001600160a01b031690565b60006111208261152f565b9050806001600160a01b0316836001600160a01b031614156111735760405162461bcd60e51b81526004018080602001828103825260218152602001806133e46021913960400191505060405180910390fd5b806001600160a01b03166111856121c4565b6001600160a01b031614806111a657506111a6816111a16121c4565b611e48565b6111e15760405162461bcd60e51b815260040180806020018281038252603881526020018061326a6038913960400191505060405180910390fd5b6111eb83836121c8565b505050565b60155481565b60006112006121c4565b6000546001600160a01b03908116911614611250576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b61125983612236565b611265600f5483612345565b50600192915050565b60105481565b600f5490565b61128b6112856121c4565b826123a8565b6112c65760405162461bcd60e51b81526004018080602001828103825260318152602001806134056031913960400191505060405180910390fd5b6111eb838383612444565b6001600160a01b03821660009081526002602052604081206112f2906125ec565b8211611017576001600160a01b038316600090815260026020526040902061131a90836125f7565b9050611017565b60086020526000908152604090205481565b600f5481565b6111eb83838360405180602001604052806000815250611c06565b600061135e6121c4565b6000546001600160a01b039081169116146113ae576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b600d5460ff1682108015906113c55750600e548211155b6114005760405162461bcd60e51b81526004018080602001828103825260278152602001806132cc6027913960400191505060405180910390fd5b6112658383612603565b6013546014546001600160a01b03169091565b60186020526000908152604090205460ff1681565b600061143d82611f74565b15611449575080610c5f565b6040805162461bcd60e51b815260206004820152601760248201527f4e6f20746f6b656e20666f756e6420617420696e646578000000000000000000604482015290519081900360640190fd5b60006114a06121c4565b6000546001600160a01b039081169116146114f0576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b6114fb8484846127c9565b90505b9392505050565b600a602052600090815260409020805460018201546002909201549091906001600160a01b031683565b600061153c60038361288f565b156115535761154c60038361289b565b9050610c5f565b600061156a600e548461218290919063ffffffff16565b600d5490915060009061158890600190610dba90879060ff16612182565b905060105481111561159957506010545b6000825b828110156116465760008181526009602052604090206001906115bf906125ec565b1061163e57600081815260096020526040902086906115df9060016125f7565b1061163e576000818152600a6020526040902054861080159061161357506000818152600a60205260409020600101548611155b1561163e576000908152600a60205260409020600201546001600160a01b03169350610c5f92505050565b60010161159d565b509250610c5f915050565b600190565b601760209081526000918252604091829020805460018083015460028085015460038601805489516101009682161596909602600019011692909204601f8101889004880285018801909852878452939691956001600160a01b03909416949390919083018282801561170a5780601f106116df5761010080835404028352916020019161170a565b820191906000526020600020905b8154815290600101906020018083116116ed57829003601f168201915b5050505050905084565b600061171e6121c4565b6000546001600160a01b0390811691161461176e576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b61177782612236565b506001919050565b60128054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156110a95780601f1061107e576101008083540402835291602001916110a9565b60006001600160a01b0382166118275760405162461bcd60e51b815260040180806020018281038252602a8152602001806132a2602a913960400191505060405180910390fd5b506001600160a01b031660009081526008602052604090205490565b61184b6121c4565b6000546001600160a01b0390811691161461189b576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b600080546040516001600160a01b03909116907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0908390a3600080546001600160a01b0319169055565b60135490565b80826001600160a01b0316846001600160a01b03167f06cb0b9d04d0ac2a93b9b9a93ee6c2511e069efb107c06eee43c85021fbc04ed60405160405180910390a4505050565b6001600160a01b0382166000908152600260205260408120819061195590846125f7565b949350505050565b6000546001600160a01b031690565b600c8054604080516020601f60026000196101006001881615020190951694909404938401819004810282018101909252828152606093909290918301828280156110a95780601f1061107e576101008083540402835291602001916110a9565b6119d56121c4565b6000546001600160a01b03908116911614611a25576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b826001600160a01b0316826001600160a01b03161415611a88576040805162461bcd60e51b815260206004820152601960248201527822a9219b99189d1030b8383937bb32903a379031b0b63632b960391b604482015290519081900360640190fd5b6001600160a01b03838116600081815260066020908152604080832094871680845294825291829020805460ff1916861515908117909155825190815291517f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c319281900390910190a3505050565b611afe6121c4565b6001600160a01b0316826001600160a01b03161415611b60576040805162461bcd60e51b815260206004820152601960248201527822a9219b99189d1030b8383937bb32903a379031b0b63632b960391b604482015290519081900360640190fd5b8060066000611b6d6121c4565b6001600160a01b03908116825260208083019390935260409182016000908120918716808252919093529120805460ff191692151592909217909155611bb16121c4565b6001600160a01b03167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c318360405180821515815260200191505060405180910390a35050565b6016546001600160a01b031681565b611c17611c116121c4565b836123a8565b611c525760405162461bcd60e51b81526004018080602001828103825260318152602001806134056031913960400191505060405180910390fd5b611c5e848484846128a7565b50505050565b6060611c6f82611f74565b611caa5760405162461bcd60e51b815260040180806020018281038252602f8152602001806133b5602f913960400191505060405180910390fd5b60008281526011602090815260409182902080548351601f6002600019610100600186161502019093169290920491820184900484028101840190945280845260609392830182828015611d3f5780601f10611d1457610100808354040283529160200191611d3f565b820191906000526020600020905b815481529060010190602001808311611d2257829003601f168201915b505060125493945050505060026000196101006001841615020190911604611d68579050610c5f565b805115611d76579050610c5f565b6012611d81846128f9565b6040516020018083805460018160011615610100020316600290048015611ddf5780601f10611dbd576101008083540402835291820191611ddf565b820191906000526020600020905b815481529060010190602001808311611dcb575b5050825160208401908083835b60208310611e0b5780518252601f199092019160209182019101611dec565b6001836020036101000a03801982511681845116808217855250505050505090500192505050604051602081830303815290604052915050919050565b6001600160a01b03918216600090815260066020908152604080832093909416825291909152205460ff1690565b600e5481565b611e846121c4565b6000546001600160a01b03908116911614611ed4576040805162461bcd60e51b8152602060048201819052602482015260008051602061336c833981519152604482015290519081900360640190fd5b6001600160a01b038116611f195760405162461bcd60e51b81526004018080602001828103825260268152602001806131f46026913960400191505060405180910390fd5b600080546040516001600160a01b03808516939216917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e091a3600080546001600160a01b0319166001600160a01b0392909216919091179055565b6000611f8160038361288f565b15611f915761154c60038361288f565b611f99611274565b8211610c5f576000611fb6600e548461218290919063ffffffff16565b600d54909150600090611fd490600190610dba90879060ff16612182565b9050601054811115611fe557506010545b815b81811015612076576000818152600960205260409020600190612009906125ec565b1061206e57600081815260096020526040902085906120299060016125f7565b1061206e576000818152600a6020526040902054851080159061205d57506000818152600a60205260409020600101548511155b1561206e5760019350505050610c5f565b600101611fe7565b50600092505050610c5f565b60006114fe83836040518060400160405280601e81526020017f536166654d6174683a207375627472616374696f6e206f766572666c6f7700008152506129d4565b6000828201838110156114fe576040805162461bcd60e51b815260206004820152601b60248201527f536166654d6174683a206164646974696f6e206f766572666c6f770000000000604482015290519081900360640190fd5b600061125983612236565b60008261213857506000611017565b8282028284828161214557fe5b04146114fe5760405162461bcd60e51b81526004018080602001828103825260218152602001806132f36021913960400191505060405180910390fd5b60006114fe83836040518060400160405280601a81526020017f536166654d6174683a206469766973696f6e206279207a65726f000000000000815250612a6b565b3390565b600081815260056020526040902080546001600160a01b0319166001600160a01b03841690811790915581906121fd8261152f565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b6001600160a01b038116612291576040805162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015290519081900360640190fd5b600f5461229f9060016120c4565b600f8190556001600160a01b03821660009081526002602052604090206122c591612ad0565b50600f546122d69060039083612adc565b506001600160a01b0381166000908152600860205260409020546122fb9060016120c4565b6001600160a01b03821660008181526008602052604080822093909355600f5492517fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a450565b61234e82611f74565b6123895760405162461bcd60e51b815260040180806020018281038252602c815260200180613340602c913960400191505060405180910390fd5b600082815260116020908152604090912082516111eb9284019061310c565b60006123b382611f74565b6123ee5760405162461bcd60e51b815260040180806020018281038252602c81526020018061323e602c913960400191505060405180910390fd5b60006123f98361152f565b9050806001600160a01b0316846001600160a01b031614806124345750836001600160a01b0316612429846110b3565b6001600160a01b0316145b8061195557506119558185611e48565b826001600160a01b03166124578261152f565b6001600160a01b03161461249c5760405162461bcd60e51b815260040180806020018281038252602981526020018061338c6029913960400191505060405180910390fd5b6001600160a01b0382166124e15760405162461bcd60e51b815260040180806020018281038252602481526020018061321a6024913960400191505060405180910390fd5b6124ec6000826121c8565b6001600160a01b038316600090815260086020526040902054612510906001612082565b6001600160a01b0380851660009081526008602052604080822093909355908416815220546125409060016120c4565b6001600160a01b0380841660009081526008602090815260408083209490945591861681526002909152206125759082612af2565b506001600160a01b03821660009081526002602052604090206125989082612ad0565b506125a560038284612adc565b5080826001600160a01b0316846001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050565b600061101782612afe565b60006114fe8383612b02565b6001600160a01b03821661265e576040805162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015290519081900360640190fd5b60005b818161ffff1610156126bf57600f546126819061ffff60018401166120c4565b6040516001600160a01b038516906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a4600101612661565b50600f546010546000908152600a602052604090208190556126e190826120c4565b601080546000908152600a60209081526040808320600101949094558254825283822060020180546001600160a01b03191633179055600f5492548252600990529190912061272f91612ad0565b5061275f612748600f54836120c490919063ffffffff16565b601054600090815260096020526040902090612ad0565b503360009081526007602052604090206127799082612ad0565b506010546127889060016120c4565b601055336000908152600860205260409020546127a590826120c4565b33600090815260086020526040902055600f546127c290826120c4565b600f555050565b6015546000906127da9060016120c4565b60158181556000918252601860209081526040808420805460ff191660019081179091558354855260178352818520899055835485528185200187905591548352912083516128319260039092019185019061310c565b5060155460009081526017602052604080822060020180546001600160a01b03191633908117909155905186928692917f335cf3124d4c238e9c1bbae5ae98a445bab5de090df6b8b94e94caab3ffb45f69190a45060019392505050565b60006114fe8383612b66565b60006114fe8383612b7e565b6128b2848484612444565b6128be84848484612bc0565b611c5e5760405162461bcd60e51b81526004018080602001828103825260328152602001806131c26032913960400191505060405180910390fd5b60608161291e57506040805180820190915260018152600360fc1b6020820152610c5f565b8160005b811561293657600101600a82049150612922565b60608167ffffffffffffffff8111801561294f57600080fd5b506040519080825280601f01601f19166020018201604052801561297a576020820181803683370190505b50859350905060001982015b83156129cb57600a840660300160f81b828280600190039350815181106129a957fe5b60200101906001600160f81b031916908160001a905350600a84049350612986565b50949350505050565b60008184841115612a635760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b83811015612a28578181015183820152602001612a10565b50505050905090810190601f168015612a555780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b505050900390565b60008183612aba5760405162461bcd60e51b8152602060048201818152835160248401528351909283926044909101919085019080838360008315612a28578181015183820152602001612a10565b506000838581612ac657fe5b0495945050505050565b60006114fe8383612d28565b60006114fb84846001600160a01b038516612d72565b60006114fe8383612e09565b5490565b81546000908210612b445760405162461bcd60e51b81526004018080602001828103825260228152602001806131a06022913960400191505060405180910390fd5b826000018281548110612b5357fe5b9060005260206000200154905092915050565b60009081526001919091016020526040902054151590565b60006114fe83836040518060400160405280601e81526020017f456e756d657261626c654d61703a206e6f6e6578697374656e74206b65790000815250612ecf565b6000612bd4846001600160a01b0316612f5c565b612be057506001611955565b6060612cee630a85bd0160e11b612bf56121c4565b88878760405160240180856001600160a01b03168152602001846001600160a01b0316815260200183815260200180602001828103825283818151815260200191508051906020019080838360005b83811015612c5c578181015183820152602001612c44565b50505050905090810190601f168015612c895780820380516001836020036101000a031916815260200191505b5095505050505050604051602081830303815290604052906001600160e01b0319166020820180516001600160e01b0383818316178352505050506040518060600160405280603281526020016131c2603291396001600160a01b0388169190612f95565b90506000818060200190516020811015612d0757600080fd5b50516001600160e01b031916630a85bd0160e11b1492505050949350505050565b6000612d348383612b66565b612d6a57508154600181810184556000848152602080822090930184905584548482528286019093526040902091909155611017565b506000611017565b600082815260018401602052604081205480612dd75750506040805180820182528381526020808201848152865460018181018955600089815284812095516002909302909501918255915190820155865486845281880190925292909120556114fe565b82856000016001830381548110612dea57fe5b90600052602060002090600202016001018190555060009150506114fe565b60008181526001830160205260408120548015612ec55783546000198083019190810190600090879083908110612e3c57fe5b9060005260206000200154905080876000018481548110612e5957fe5b600091825260208083209091019290925582815260018981019092526040902090840190558654879080612e8957fe5b60019003818190600052602060002001600090559055866001016000878152602001908152602001600020600090556001945050505050611017565b6000915050611017565b60008281526001840160205260408120548281612f2d5760405162461bcd60e51b8152602060048201818152835160248401528351909283926044909101919085019080838360008315612a28578181015183820152602001612a10565b50846000016001820381548110612f4057fe5b9060005260206000209060020201600101549150509392505050565b6000813f7fc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470818114801590611955575050151592915050565b60606114fb84846000856060612faa85612f5c565b612ffb576040805162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e7472616374000000604482015290519081900360640190fd5b60006060866001600160a01b031685876040518082805190602001908083835b6020831061303a5780518252601f19909201916020918201910161301b565b6001836020036101000a03801982511681845116808217855250505050505090500191505060006040518083038185875af1925050503d806000811461309c576040519150601f19603f3d011682016040523d82523d6000602084013e6130a1565b606091505b509150915081156130b55791506119559050565b8051156130c55780518082602001fd5b60405162461bcd60e51b8152602060048201818152865160248401528651879391928392604401919085019080838360008315612a28578181015183820152602001612a10565b828054600181600116156101000203166002900490600052602060002090601f016020900481019282601f1061314d57805160ff191683800117855561317a565b8280016001018555821561317a579182015b8281111561317a57825182559160200191906001019061315f565b5061318692915061318a565b5090565b5b80821115613186576000815560010161318b56fe456e756d657261626c655365743a20696e646578206f7574206f6620626f756e64734552433732313a207472616e7366657220746f206e6f6e20455243373231526563656976657220696d706c656d656e7465724f776e61626c653a206e6577206f776e657220697320746865207a65726f20616464726573734552433732313a207472616e7366657220746f20746865207a65726f20616464726573734552433732313a206f70657261746f7220717565727920666f72206e6f6e6578697374656e7420746f6b656e4552433732313a20617070726f76652063616c6c6572206973206e6f74206f776e6572206e6f7220617070726f76656420666f7220616c6c4552433732313a2062616c616e636520717565727920666f7220746865207a65726f206164647265737343616e206f6e6c79206d696e74206265747765656e203220616e64203230303020746f6b656e73536166654d6174683a206d756c7469706c69636174696f6e206f766572666c6f774552433732313a20617070726f76656420717565727920666f72206e6f6e6578697374656e7420746f6b656e4552433732314d657461646174613a2055524920736574206f66206e6f6e6578697374656e7420746f6b656e4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65724552433732313a207472616e73666572206f6620746f6b656e2074686174206973206e6f74206f776e4552433732314d657461646174613a2055524920717565727920666f72206e6f6e6578697374656e7420746f6b656e4552433732313a20617070726f76616c20746f2063757272656e74206f776e65724552433732313a207472616e736665722063616c6c6572206973206e6f74206f776e6572206e6f7220617070726f766564496e76616c696420616d6f756e742073656e7420746f2070757263686173652074686973204e4654a2646970667358221220736abc6b2317fdcf65ecb1e611fad399c11a17497111b85d154148e1883e378b64736f6c634300060c0033

Deployed Bytecode Sourcemap

263:3361:13:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;982:142:2;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;982:142:2;-1:-1:-1;;;;;;982:142:2;;:::i;:::-;;;;;;;;;;;;;;;;;;2241:1377:13;;;;;;;;;;;;;;;;-1:-1:-1;2241:1377:13;;;;;;-1:-1:-1;;;;;2241:1377:13;;:::i;6406:92:3:-;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9573:291;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;9573:291:3;;:::i;:::-;;;;-1:-1:-1;;;;;9573:291:3;;;;;;;;;;;;;;9103:404;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;9103:404:3;;;;;;;;:::i;:::-;;392:26:13;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;16056:176:3;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;16056:176:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;16056:176:3;;-1:-1:-1;16056:176:3;;-1:-1:-1;;;;;16056:176:3:i;2089:28::-;;;;;;;;;;;;;:::i;8475:194::-;;;;;;;;;;;;;:::i;10978:376::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;10978:376:3;;;;;;;;;;;;;;;;;:::i;8125:274::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;8125:274:3;;;;;;;;:::i;1717:46::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1717:46:3;-1:-1:-1;;;;;1717:46:3;;:::i;2051:31::-;;;;;;;;;;;;;:::i;11425:185::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;11425:185:3;;;;;;;;;;;;;;;;;:::i;21120:282::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;21120:282:3;;;;;;;;:::i;2204:115:4:-;;;;;;;;;;;;;:::i;:::-;;;;;;;-1:-1:-1;;;;;2204:115:4;;;;;;;;;;;;;;;;517:43:13;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;517:43:13;;:::i;8779:262:3:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;8779:262:3;;:::i;2047:188:13:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;2047:188:13;;-1:-1:-1;2047:188:13;;-1:-1:-1;;;;;2047:188:13:i;1836:53:3:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1836:53:3;;:::i;:::-;;;;;;;;;;;;;;-1:-1:-1;;;;;1836:53:3;;;;;;;;;;;;;;5099:1240;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;5099:1240:3;;:::i;3099:81:4:-;;;;;;;;;;;;;:::i;466:46:13:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;466:46:13;;:::i;:::-;;;;;;;;;;;;;;;-1:-1:-1;;;;;466:46:13;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15940:108:3;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;15940:108:3;-1:-1:-1;;;;;15940:108:3;;:::i;7946:89::-;;;;;;;;;;;;;:::i;4741:296::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;4741:296:3;-1:-1:-1;;;;;4741:296:3;;:::i;1737:148:12:-;;;;;;;;;;;;;:::i;1881:95:4:-;;;;;;;;;;;;;:::i;2755:189::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;2755:189:4;;;;;;;;;;;;;;;;;:::i;6506:166:3:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;6506:166:3;;;;;;;;:::i;1095:79:12:-;;;;;;;;;;;;;:::i;6739:96:3:-;;;;;;;;;;;;;:::i;10335:310::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;10335:310:3;;;;;;;;;;;;;;;;;;;:::i;9936:327::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;9936:327:3;;;;;;;;;;:::i;423:38:13:-;;;;;;;;;;;;;:::i;11681:365:3:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;11681:365:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;11681:365:3;;-1:-1:-1;11681:365:3;;-1:-1:-1;;;;;11681:365:3:i;6906:797::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;6906:797:3;;:::i;10714:197::-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;10714:197:3;;;;;;;;;;:::i;2021:23::-;;;;;;;;;;;;;:::i;2040:244:12:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;2040:244:12;-1:-1:-1;;;;;2040:244:12;;:::i;13592:1037:3:-;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;13592:1037:3;;:::i;982:142:2:-;-1:-1:-1;;;;;;1083:33:2;;1059:4;1083:33;;;:20;:33;;;;;;;;982:142;;;;:::o;2241:1377:13:-;2317:4;2338:22;;;:11;:22;;;;;;;;2330:53;;;;;-1:-1:-1;;;2330:53:13;;;;;;;;;;;;-1:-1:-1;;;2330:53:13;;;;;;;;;;;;;;;2399:22;;;;:11;:22;;;;;:44;2447:1;-1:-1:-1;2399:49:13;2391:81;;;;;-1:-1:-1;;;2391:81:13;;;;;;;;;;;;-1:-1:-1;;;2391:81:13;;;;;;;;;;;;;;;2501:22;;;;:11;:22;;;;;:28;;;2488:9;:41;;2480:94;;;;-1:-1:-1;;;2480:94:13;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2711:22;;;;:11;:22;;;;;:44;:51;;2760:1;2711:48;:51::i;:::-;2663:22;;;;:11;:22;;;;;:99;;;2828:104;;2918:5;2893:22;;;:11;:22;;;;;:30;;-1:-1:-1;;2893:30:13;;;2828:104;3001:9;2973:26;2997:1;2973:19;:17;:19::i;:::-;:23;;:26::i;:::-;2944:67;;2961:10;;2944:67;;;;;3082:22;;;;:11;:22;;;;;;;;;:26;;3058:51;;;;;;;;;;;-1:-1:-1;;3058:51:13;;;;;;;;;;;;;;;;;;;;;;;;;;;;3077:3;;3058:51;;3082:26;3058:51;;3082:26;3058:51;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:18;:51::i;:::-;-1:-1:-1;3154:11:13;3168:27;3191:3;3169:16;:9;3183:1;3169:13;:16::i;:::-;3168:22;;:27::i;:::-;3154:41;-1:-1:-1;3203:23:13;3229:18;:9;3154:41;3229:13;:18::i;:::-;3301:22;;;;:11;:22;;;;;;:30;;;:56;;3203:44;;-1:-1:-1;;;;;;3301:30:13;;:56;;;;;3203:44;;3301:56;;:22;:56;3203:44;3301:30;:56;;;;;;;;;;;;;;;;;;;;;3397:3;3372:21;:28;;3364:71;;;;;-1:-1:-1;;;3364:71:13;;;;;;;;;;;;;;;;;;;;;;;;;;;;3464:22;;;;:11;:22;;;;;;:30;;;3447:66;;3497:15;;-1:-1:-1;;;;;3464:30:13;;;;3447:66;;;3520:15;;:29;;-1:-1:-1;;;;;3520:15:13;;;;:29;;;;;3545:3;;3520:15;:29;:15;:29;3545:3;3520:15;:29;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3573:15:13;;3561:33;;3590:3;;-1:-1:-1;;;;;3573:15:13;;3561:33;;3573:15;;3561:33;3609:4;3602:11;;;;2241:1377;;;;;:::o;6406:92:3:-;6485:5;6478:12;;;;;;;;-1:-1:-1;;6478:12:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6452:13;;6478:12;;6485:5;;6478:12;;6485:5;6478:12;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6406:92;:::o;9573:291::-;9677:7;9724:16;9732:7;9724;:16::i;:::-;9702:110;;;;-1:-1:-1;;;9702:110:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;9832:24:3;;;;:15;:24;;;;;;-1:-1:-1;;;;;9832:24:3;;9573:291::o;9103:404::-;9184:13;9200:16;9208:7;9200;:16::i;:::-;9184:32;;9241:5;-1:-1:-1;;;;;9235:11:3;:2;-1:-1:-1;;;;;9235:11:3;;;9227:57;;;;-1:-1:-1;;;9227:57:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9335:5;-1:-1:-1;;;;;9319:21:3;:12;:10;:12::i;:::-;-1:-1:-1;;;;;9319:21:3;;:62;;;;9344:37;9361:5;9368:12;:10;:12::i;:::-;9344:16;:37::i;:::-;9297:168;;;;-1:-1:-1;;;9297:168:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9478:21;9487:2;9491:7;9478:8;:21::i;:::-;9103:404;;;:::o;392:26:13:-;;;;:::o;16056:176:3:-;16134:4;1317:12:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;16151:9:3::1;16157:2;16151:5;:9::i;:::-;16171:31;16184:12;;16198:3;16171:12;:31::i;:::-;-1:-1:-1::0;16220:4:3::1;16056:176:::0;;;;:::o;2089:28::-;;;;:::o;8475:194::-;8649:12;;8475:194;:::o;10978:376::-;11187:41;11206:12;:10;:12::i;:::-;11220:7;11187:18;:41::i;:::-;11165:140;;;;-1:-1:-1;;;11165:140:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11318:28;11328:4;11334:2;11338:7;11318:9;:28::i;8125:274::-;-1:-1:-1;;;;;8287:20:3;;8250:7;8287:20;;;:13;:20;;;;;:29;;:27;:29::i;:::-;8278:5;:38;8275:107;;-1:-1:-1;;;;;8340:20:3;;;;;;:13;:20;;;;;:30;;8364:5;8340:23;:30::i;:::-;8333:37;;;;1717:46;;;;;;;;;;;;;:::o;2051:31::-;;;;:::o;11425:185::-;11563:39;11580:4;11586:2;11590:7;11563:39;;;;;;;;;;;;:16;:39::i;21120:282::-;21192:4;1317:12:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;21240:8:3::1;::::0;::::1;;21231:17:::0;::::1;::::0;::::1;::::0;:38:::1;;;21261:8;;21252:5;:17;;21231:38;21209:127;;;;-1:-1:-1::0;;;21209:127:3::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;21349:21;21360:2;21364:5;21349:10;:21::i;2204:115:4:-:0;2287:14;;2303:7;;-1:-1:-1;;;;;2303:7:4;2204:115;;:::o;517:43:13:-;;;;;;;;;;;;;;;:::o;8779:262:3:-;8882:7;8909:14;8917:5;8909:7;:14::i;:::-;8906:128;;;-1:-1:-1;8951:5:3;8944:12;;8906:128;8989:33;;;-1:-1:-1;;;8989:33:3;;;;;;;;;;;;;;;;;;;;;;;;;;;2047:188:13;2153:4;1317:12:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;2176:41:13::1;2195:7;2204:6;2212:4;2176:18;:41::i;:::-;2169:48;;1377:1:12;2047:188:13::0;;;;;:::o;1836:53:3:-;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;1836:53:3;;:::o;5099:1240::-;5163:7;5197:30;:12;5219:7;5197:21;:30::i;:::-;5193:1049;;;5251:25;:12;5268:7;5251:16;:25::i;:::-;5244:32;;;;5193:1049;5309:11;5323:21;5335:8;;5323:7;:11;;:21;;;;:::i;:::-;5399:8;;5309:35;;-1:-1:-1;5372:11:3;;5386:30;;5414:1;;5387:21;;:7;;5399:8;;5387:11;:21::i;5386:30::-;5372:44;;5441:13;;5435:3;:19;5431:79;;;-1:-1:-1;5481:13:3;;5431:79;5540:12;5599:3;5582:623;5608:3;5604:1;:7;5582:623;;;5654:12;;;;:9;:12;;;;;5679:1;;5654:21;;:19;:21::i;:::-;:26;5650:540;;5730:12;;;;:9;:12;;;;;5752:7;;5730:18;;5746:1;5730:15;:18::i;:::-;:29;5726:445;;5844:22;;;;:19;:22;;;;;:28;:39;-1:-1:-1;5844:39:3;;;:109;;-1:-1:-1;5916:22:3;;;;:19;:22;;;;;:26;;;:37;-1:-1:-1;5916:37:3;5844:109;5810:338;;;6050:22;;;;:19;:22;;;;;:28;;;-1:-1:-1;;;;;6050:28:3;;-1:-1:-1;6109:11:3;;-1:-1:-1;;;6109:11:3;5810:338;5613:3;;5582:623;;;-1:-1:-1;6226:4:3;-1:-1:-1;6219:11:3;;-1:-1:-1;;6219:11:3;3099:81:4;3168:4;3099:81;:::o;466:46:13:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;466:46:13;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;466:46:13;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;15940:108:3:-;15992:4;1317:12:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;16009:9:3::1;16015:2;16009:5;:9::i;:::-;-1:-1:-1::0;16036:4:3::1;15940:108:::0;;;:::o;7946:89::-;8019:8;8012:15;;;;;;;;-1:-1:-1;;8012:15:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7986:13;;8012:15;;8019:8;;8012:15;;8019:8;8012:15;;;;;;;;;;;;;;;;;;;;;;;;4741:296;4805:7;-1:-1:-1;;;;;4847:19:3;;4825:111;;;;-1:-1:-1;;;4825:111:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;4962:18:3;;;;;:11;:18;;;;;;;4741:296::o;1737:148:12:-;1317:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;1844:1:::1;1828:6:::0;;1807:40:::1;::::0;-1:-1:-1;;;;;1828:6:12;;::::1;::::0;1807:40:::1;::::0;1844:1;;1807:40:::1;1875:1;1858:19:::0;;-1:-1:-1;;;;;;1858:19:12::1;::::0;;1737:148::o;1881:95:4:-;1954:14;;1881:95;:::o;2755:189::-;2928:7;2920:6;-1:-1:-1;;;;;2892:44:4;2910:8;-1:-1:-1;;;;;2892:44:4;;;;;;;;;;;2755:189;;;:::o;6506:166:3:-;-1:-1:-1;;;;;6612:20:3;;6578:7;6612:20;;;:13;:20;;;;;6578:7;;6612:30;;6636:5;6612:23;:30::i;:::-;6597:45;6506:166;-1:-1:-1;;;;6506:166:3:o;1095:79:12:-;1133:7;1160:6;-1:-1:-1;;;;;1160:6:12;1095:79;:::o;6739:96:3:-;6820:7;6813:14;;;;;;;;-1:-1:-1;;6813:14:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6787:13;;6813:14;;6820:7;;6813:14;;6820:7;6813:14;;;;;;;;;;;;;;;;;;;;;;;;10335:310;1317:12:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;10486:5:3::1;-1:-1:-1::0;;;;;10474:17:3::1;:8;-1:-1:-1::0;;;;;10474:17:3::1;;;10466:55;;;::::0;;-1:-1:-1;;;10466:55:3;;::::1;;::::0;::::1;::::0;::::1;::::0;;;;-1:-1:-1;;;10466:55:3;;;;;;;;;;;;;::::1;;-1:-1:-1::0;;;;;10534:25:3;;::::1;;::::0;;;:18:::1;:25;::::0;;;;;;;:35;;::::1;::::0;;;;;;;;;;:46;;-1:-1:-1;;10534:46:3::1;::::0;::::1;;::::0;;::::1;::::0;;;10596:41;;;;;;;::::1;::::0;;;;;;;;::::1;10335:310:::0;;;:::o;9936:327::-;10083:12;:10;:12::i;:::-;-1:-1:-1;;;;;10071:24:3;:8;-1:-1:-1;;;;;10071:24:3;;;10063:62;;;;;-1:-1:-1;;;10063:62:3;;;;;;;;;;;;-1:-1:-1;;;10063:62:3;;;;;;;;;;;;;;;10183:8;10138:18;:32;10157:12;:10;:12::i;:::-;-1:-1:-1;;;;;10138:32:3;;;;;;;;;;;;;;;;;-1:-1:-1;10138:32:3;;;:42;;;;;;;;;;;;:53;;-1:-1:-1;;10138:53:3;;;;;;;;;;;10222:12;:10;:12::i;:::-;-1:-1:-1;;;;;10207:48:3;;10246:8;10207:48;;;;;;;;;;;;;;;;;;;;9936:327;;:::o;423:38:13:-;;;-1:-1:-1;;;;;423:38:13;;:::o;11681:365:3:-;11870:41;11889:12;:10;:12::i;:::-;11903:7;11870:18;:41::i;:::-;11848:140;;;;-1:-1:-1;;;11848:140:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11999:39;12013:4;12019:2;12023:7;12032:5;11999:13;:39::i;:::-;11681:365;;;;:::o;6906:797::-;7007:13;7060:16;7068:7;7060;:16::i;:::-;7038:113;;;;-1:-1:-1;;;7038:113:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7190:19;;;;:10;:19;;;;;;;;;7164:45;;;;;;-1:-1:-1;;7164:45:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:23;;:45;;;7190:19;7164:45;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;7291:8:3;7285:22;7164:45;;-1:-1:-1;;;;7285:22:3;-1:-1:-1;;7285:22:3;;;;;;;;;;;7281:76;;7336:9;-1:-1:-1;7329:16:3;;7281:76;7461:23;;:27;7457:76;;7512:9;-1:-1:-1;7505:16:3;;7457:76;7665:8;7675:18;:7;:16;:18::i;:::-;7648:46;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;7648:46:3;;;;;;;;;;;;;;;;;;;-1:-1:-1;;7648:46:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;7634:61;;;6906:797;;;:::o;10714:197::-;-1:-1:-1;;;;;10868:25:3;;;10839:4;10868:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;10714:197::o;2021:23::-;;;;:::o;2040:244:12:-;1317:12;:10;:12::i;:::-;1307:6;;-1:-1:-1;;;;;1307:6:12;;;:22;;;1299:67;;;;;-1:-1:-1;;;1299:67:12;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;1299:67:12;;;;;;;;;;;;;;;-1:-1:-1;;;;;2129:22:12;::::1;2121:73;;;;-1:-1:-1::0;;;2121:73:12::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2231:6;::::0;;2210:38:::1;::::0;-1:-1:-1;;;;;2210:38:12;;::::1;::::0;2231:6;::::1;::::0;2210:38:::1;::::0;::::1;2259:6;:17:::0;;-1:-1:-1;;;;;;2259:17:12::1;-1:-1:-1::0;;;;;2259:17:12;;;::::1;::::0;;;::::1;::::0;;2040:244::o;13592:1037:3:-;13647:4;13668:30;:12;13690:7;13668:21;:30::i;:::-;13664:958;;;13722:30;:12;13744:7;13722:21;:30::i;13664:958::-;13784:13;:11;:13::i;:::-;13773:7;:24;13770:852;;13825:11;13839:21;13851:8;;13839:7;:11;;:21;;;;:::i;:::-;13915:8;;13825:35;;-1:-1:-1;13888:11:3;;13902:30;;13930:1;;13903:21;;:7;;13915:8;;13903:11;:21::i;13902:30::-;13888:44;;13970:13;;13964:3;:19;13960:79;;;-1:-1:-1;14010:13:3;;13960:79;14085:3;14068:514;14094:3;14090:1;:7;14068:514;;;14145:12;;;;:9;:12;;;;;14170:1;;14145:21;;:19;:21::i;:::-;:26;14141:426;;14200:12;;;;:9;:12;;;;;14222:7;;14200:18;;14216:1;14200:15;:18::i;:::-;:29;14196:352;;14318:22;;;;:19;:22;;;;;:28;:39;-1:-1:-1;14318:39:3;;;:109;;-1:-1:-1;14390:22:3;;;;:19;:22;;;;;:26;;;:37;-1:-1:-1;14390:37:3;14318:109;14284:241;;;14493:4;14486:11;;;;;;;14284:241;14099:3;;14068:514;;;;14605:5;14598:12;;;;;;1366:136:14;1424:7;1451:43;1455:1;1458;1451:43;;;;;;;;;;;;;;;;;:3;:43::i;902:181::-;960:7;992:5;;;1016:6;;;;1008:46;;;;;-1:-1:-1;;;1008:46:14;;;;;;;;;;;;;;;;;;;;;;;;;;;16247:169:3;16318:4;16335:9;16341:2;16335:5;:9::i;2256:471:14:-;2314:7;2559:6;2555:47;;-1:-1:-1;2589:1:14;2582:8;;2555:47;2626:5;;;2630:1;2626;:5;:1;2650:5;;;;;:10;2642:56;;;;-1:-1:-1;;;2642:56:14;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3203:132;3261:7;3288:39;3292:1;3295;3288:39;;;;;;;;;;;;;;;;;:3;:39::i;605:106:1:-;693:10;605:106;:::o;20954:158:3:-;21020:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;21020:29:3;-1:-1:-1;;;;;21020:29:3;;;;;;;;:24;;21074:16;21020:24;21074:7;:16::i;:::-;-1:-1:-1;;;;;21065:39:3;;;;;;;;;;;20954:158;;:::o;15564:368::-;-1:-1:-1;;;;;15627:16:3;;15619:61;;;;;-1:-1:-1;;;15619:61:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15706:12;;:19;;15723:1;15706:16;:19::i;:::-;15691:12;:34;;;-1:-1:-1;;;;;15737:17:3;;;;;;:13;:17;;;;;:35;;:21;:35::i;:::-;-1:-1:-1;15802:12:3;;15785:34;;:12;;15816:2;15785:16;:34::i;:::-;-1:-1:-1;;;;;;15848:15:3;;;;;;:11;:15;;;;;;:22;;15868:1;15848:19;:22::i;:::-;-1:-1:-1;;;;;15830:15:3;;;;;;:11;:15;;;;;;:40;;;;15911:12;;15886:38;;;;15830:15;;15886:38;15564:368;:::o;19082:275::-;19219:16;19227:7;19219;:16::i;:::-;19197:110;;;;-1:-1:-1;;;19197:110:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19318:19;;;;:10;:19;;;;;;;;:31;;;;;;;;:::i;14796:428::-;14908:4;14952:16;14960:7;14952;:16::i;:::-;14930:110;;;;-1:-1:-1;;;14930:110:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;15051:13;15067:16;15075:7;15067;:16::i;:::-;15051:32;;15113:5;-1:-1:-1;;;;;15102:16:3;:7;-1:-1:-1;;;;;15102:16:3;;:64;;;;15159:7;-1:-1:-1;;;;;15135:31:3;:20;15147:7;15135:11;:20::i;:::-;-1:-1:-1;;;;;15135:31:3;;15102:64;:113;;;;15183:32;15200:5;15207:7;15183:16;:32::i;18171:755::-;18337:4;-1:-1:-1;;;;;18317:24:3;:16;18325:7;18317;:16::i;:::-;-1:-1:-1;;;;;18317:24:3;;18295:115;;;;-1:-1:-1;;;18295:115:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;18429:16:3;;18421:65;;;;-1:-1:-1;;;18421:65:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18605:29;18622:1;18626:7;18605:8;:29::i;:::-;-1:-1:-1;;;;;18668:17:3;;;;;;:11;:17;;;;;;:24;;18690:1;18668:21;:24::i;:::-;-1:-1:-1;;;;;18646:17:3;;;;;;;:11;:17;;;;;;:46;;;;18722:15;;;;;;;:22;;18742:1;18722:19;:22::i;:::-;-1:-1:-1;;;;;18704:15:3;;;;;;;:11;:15;;;;;;;;:40;;;;18755:19;;;;;:13;:19;;;;:35;;18782:7;18755:26;:35::i;:::-;-1:-1:-1;;;;;;18801:17:3;;;;;;:13;:17;;;;;:30;;18823:7;18801:21;:30::i;:::-;-1:-1:-1;18844:29:3;:12;18861:7;18870:2;18844:16;:29::i;:::-;;18910:7;18906:2;-1:-1:-1;;;;;18891:27:3;18900:4;-1:-1:-1;;;;;18891:27:3;;;;;;;;;;;18171:755;;;:::o;7430:114:6:-;7490:7;7517:19;7525:3;7517:7;:19::i;7888:137::-;7959:7;7994:22;7998:3;8010:5;7994:3;:22::i;17005:827:3:-;-1:-1:-1;;;;;17096:16:3;;17088:61;;;;;-1:-1:-1;;;17088:61:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;17169:8;17164:114;17187:5;17183:1;:9;;;17164:114;;;17244:12;;:21;;;17263:1;17261:3;;17244:21;:16;:21::i;:::-;17219:47;;-1:-1:-1;;;;;17219:47:3;;;17236:1;;17219:47;;17236:1;;17219:47;17194:3;;17164:114;;;-1:-1:-1;17331:12:3;;17308:13;;17288:34;;;;:19;:34;;;;;:55;;;17395:23;;17412:5;17395:16;:23::i;:::-;17374:13;;;17354:34;;;;:19;:34;;;;;;;;:38;;:64;;;;17449:13;;17429:34;;;;;:40;;:53;;-1:-1:-1;;;;;;17429:53:3;17472:10;17429:53;;;17522:12;;17503:13;;17493:24;;:9;:24;;;;;;:42;;:28;:42::i;:::-;;17546:53;17575:23;17585:12;;17575:5;:9;;:23;;;;:::i;:::-;17556:13;;17546:24;;;;:9;:24;;;;;;:28;:53::i;:::-;-1:-1:-1;17625:10:3;17610:26;;;;:14;:26;;;;;:37;;17641:5;17610:30;:37::i;:::-;-1:-1:-1;17674:13:3;;:20;;17692:1;17674:17;:20::i;:::-;17658:13;:36;17743:10;17731:23;;;;:11;:23;;;;;;:34;;17759:5;17731:27;:34::i;:::-;17717:10;17705:23;;;;:11;:23;;;;;:60;17791:12;;:23;;17808:5;17791:16;:23::i;:::-;17776:12;:38;-1:-1:-1;;17005:827:3:o;1460:578:13:-;1594:11;;1564:4;;1594:18;;1610:1;1594:15;:18::i;:::-;1580:11;:32;;;1625:24;;;;:11;:24;;;;;;;;:31;;-1:-1:-1;;1625:31:13;1652:4;1625:31;;;;;;1693:11;;1681:24;;:11;:24;;;;;:61;;;1771:11;;1759:24;;;;;:30;:39;;;1830:11;;1818:24;;;;:35;;;;:28;;;;;:35;;;;:::i;:::-;-1:-1:-1;1884:11:13;;1872:24;;;;:11;:24;;;;;;:32;;:45;;-1:-1:-1;;;;;;1872:45:13;1907:10;1872:45;;;;;;1959:44;;1990:12;;1982:6;;1907:10;1959:44;;1872:24;1959:44;-1:-1:-1;2029:4:13;1460:578;;;;;:::o;6985:151:5:-;7069:4;7093:35;7103:3;7123;7093:9;:35::i;8074:162::-;8153:7;8196:30;8201:3;8221;8196:4;:30::i;12927:352:3:-;13084:28;13094:4;13100:2;13104:7;13084:9;:28::i;:::-;13145:48;13168:4;13174:2;13178:7;13187:5;13145:22;:48::i;:::-;13123:148;;;;-1:-1:-1;;;13123:148:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;213:744:15;269:13;490:10;486:53;;-1:-1:-1;517:10:15;;;;;;;;;;;;-1:-1:-1;;;517:10:15;;;;;;486:53;564:5;549:12;605:78;612:9;;605:78;;638:8;;669:2;661:10;;;;605:78;;;693:19;725:6;715:17;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;715:17:15;-1:-1:-1;787:5:15;;-1:-1:-1;693:39:15;-1:-1:-1;;;759:10:15;;803:115;810:9;;803:115;;877:2;870:4;:9;865:2;:14;854:27;;836:6;843:7;;;;;;;836:15;;;;;;;;;;;:45;-1:-1:-1;;;;;836:45:15;;;;;;;;-1:-1:-1;904:2:15;896:10;;;;803:115;;;-1:-1:-1;942:6:15;213:744;-1:-1:-1;;;;213:744:15:o;1805:192:14:-;1891:7;1927:12;1919:6;;;;1911:29;;;;-1:-1:-1;;;1911:29:14;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;1963:5:14;;;1805:192::o;3831:278::-;3917:7;3952:12;3945:5;3937:28;;;;-1:-1:-1;;;3937:28:14;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3976:9;3992:1;3988;:5;;;;;;;3831:278;-1:-1:-1;;;;;3831:278:14:o;6668:131:6:-;6735:4;6759:32;6764:3;6784:5;6759:4;:32::i;6417:176:5:-;6506:4;6530:55;6535:3;6555;-1:-1:-1;;;;;6569:14:5;;6530:4;:55::i;6975:137:6:-;7045:4;7069:35;7077:3;7097:5;7069:7;:35::i;4099:109::-;4182:18;;4099:109::o;4552:204::-;4647:18;;4619:7;;4647:26;-1:-1:-1;4639:73:6;;;;-1:-1:-1;;;4639:73:6;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4730:3;:11;;4742:5;4730:18;;;;;;;;;;;;;;;;4723:25;;4552:204;;;;:::o;4387:125:5:-;4458:4;4482:17;;;:12;;;;;:17;;;;;;:22;;;4387:125::o;5512:149::-;5578:7;5605:48;5610:3;5615;5605:48;;;;;;;;;;;;;;;;;:4;:48::i;20252:694:3:-;20407:4;20429:15;:2;-1:-1:-1;;;;;20429:13:3;;:15::i;:::-;20424:60;;-1:-1:-1;20468:4:3;20461:11;;20424:60;20494:23;20520:313;-1:-1:-1;;;20655:12:3;:10;:12::i;:::-;20686:4;20709:7;20735:5;20550:205;;;;;;-1:-1:-1;;;;;20550:205:3;;;;;;-1:-1:-1;;;;;20550:205:3;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;20550:205:3;;;;;;;-1:-1:-1;;;;;20550:205:3;;;;;;;;;;;20520:313;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;20520:15:3;;;:313;:15;:313::i;:::-;20494:339;;20844:13;20871:10;20860:32;;;;;;;;;;;;;;;-1:-1:-1;20860:32:3;-1:-1:-1;;;;;;20911:26:3;-1:-1:-1;;;20911:26:3;;-1:-1:-1;;;20252:694:3;;;;;;:::o;1664:414:6:-;1727:4;1749:21;1759:3;1764:5;1749:9;:21::i;:::-;1744:327;;-1:-1:-1;1787:23:6;;;;;;;;:11;:23;;;;;;;;;;;;;1970:18;;1948:19;;;:12;;;:19;;;;;;:40;;;;2003:11;;1744:327;-1:-1:-1;2054:5:6;2047:12;;1887:692:5;1963:4;2098:17;;;:12;;;:17;;;;;;2132:13;2128:444;;-1:-1:-1;;2217:38:5;;;;;;;;;;;;;;;;;;2199:57;;;;;;;;:12;:57;;;;;;;;;;;;;;;;;;;;;;;;2414:19;;2394:17;;;:12;;;:17;;;;;;;:39;2448:11;;2128:444;2528:5;2492:3;:12;;2516:1;2505:8;:12;2492:26;;;;;;;;;;;;;;;;;;:33;;:41;;;;2555:5;2548:12;;;;;2254:1544:6;2320:4;2459:19;;;:12;;;:19;;;;;;2495:15;;2491:1300;;2930:18;;-1:-1:-1;;2881:14:6;;;;2930:22;;;;2857:21;;2930:3;;:22;;3217;;;;;;;;;;;;;;3197:42;;3363:9;3334:3;:11;;3346:13;3334:26;;;;;;;;;;;;;;;;;;;:38;;;;3440:23;;;3482:1;3440:12;;;:23;;;;;;3466:17;;;3440:43;;3592:17;;3440:3;;3592:17;;;;;;;;;;;;;;;;;;;;;;3687:3;:12;;:19;3700:5;3687:19;;;;;;;;;;;3680:26;;;3730:4;3723:11;;;;;;;;2491:1300;3774:5;3767:12;;;;;5774:319:5;5868:7;5907:17;;;:12;;;:17;;;;;;5958:12;5943:13;5935:36;;;;-1:-1:-1;;;5935:36:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;6025:3;:12;;6049:1;6038:8;:12;6025:26;;;;;;;;;;;;;;;;;;:33;;;6018:40;;;5774:319;;;;;:::o;743:619:0:-;803:4;1271:20;;1114:66;1311:23;;;;;;:42;;-1:-1:-1;;1338:15:0;;;1303:51;-1:-1:-1;;743:619:0:o;3858:196::-;3961:12;3993:53;4016:6;4024:4;4030:1;4033:12;5365;5398:18;5409:6;5398:10;:18::i;:::-;5390:60;;;;;-1:-1:-1;;;5390:60:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;5524:12;5538:23;5565:6;-1:-1:-1;;;;;5565:11:0;5585:8;5596:4;5565:36;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;5565:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5523:78;;;;5616:7;5612:595;;;5647:10;-1:-1:-1;5640:17:0;;-1:-1:-1;5640:17:0;5612:595;5761:17;;:21;5757:439;;6024:10;6018:17;6085:15;6072:10;6068:2;6064:19;6057:44;5972:148;6160:20;;-1:-1:-1;;;6160:20:0;;;;;;;;;;;;;;;;;6167:12;;6160:20;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;

Swarm Source

ipfs://736abc6b2317fdcf65ecb1e611fad399c11a17497111b85d154148e1883e378b

Block Transaction Difficulty Gas Used Reward
View All Blocks Produced

Block Uncle Number Difficulty Gas Used Reward
View All Uncles
Loading...
Loading
Loading...
Loading

Validator Index Block Amount
View All Withdrawals

Txn Hash Block Value Eth2 PubKey Valid
View All Deposits
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A contract address hosts a smart contract, which is a set of code stored on the blockchain that runs when predetermined conditions are met. Learn more about addresses in our Knowledge Base.